starting build "9358ae32-e87c-4711-8b12-992f8498ba01"

FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 846c38eabeb6: Pulling fs layer
Step #0: 354bb35a5a0a: Pulling fs layer
Step #0: 2dfac61319b1: Pulling fs layer
Step #0: 2a1d3e56b135: Pulling fs layer
Step #0: 7e3f42f0015b: Pulling fs layer
Step #0: e8d1339564b1: Pulling fs layer
Step #0: e4fdf9b74497: Pulling fs layer
Step #0: 4bd4c9e79e05: Pulling fs layer
Step #0: 5085881cc610: Pulling fs layer
Step #0: 4c356d410e10: Pulling fs layer
Step #0: 51273909acdb: Pulling fs layer
Step #0: 60d0a784650a: Pulling fs layer
Step #0: 6f3c808f5bd9: Pulling fs layer
Step #0: 2a1d3e56b135: Waiting
Step #0: f461c160db2e: Pulling fs layer
Step #0: 6ed231b2b9b8: Pulling fs layer
Step #0: 0ac586f2f803: Pulling fs layer
Step #0: 2dfac61319b1: Waiting
Step #0: 7e3f42f0015b: Waiting
Step #0: b7f5551ad028: Pulling fs layer
Step #0: 0bfed9a12af0: Pulling fs layer
Step #0: 1a7accf6570f: Pulling fs layer
Step #0: e8d1339564b1: Waiting
Step #0: 4bd4c9e79e05: Waiting
Step #0: 5085881cc610: Waiting
Step #0: e4fdf9b74497: Waiting
Step #0: 4c356d410e10: Waiting
Step #0: 6ed231b2b9b8: Waiting
Step #0: 0ac586f2f803: Waiting
Step #0: b7f5551ad028: Waiting
Step #0: f461c160db2e: Waiting
Step #0: 0bfed9a12af0: Waiting
Step #0: 51273909acdb: Waiting
Step #0: 60d0a784650a: Waiting
Step #0: 6f3c808f5bd9: Waiting
Step #0: 354bb35a5a0a: Download complete
Step #0: 2dfac61319b1: Verifying Checksum
Step #0: 2dfac61319b1: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 2a1d3e56b135: Verifying Checksum
Step #0: 2a1d3e56b135: Download complete
Step #0: 7e3f42f0015b: Verifying Checksum
Step #0: 7e3f42f0015b: Download complete
Step #0: e4fdf9b74497: Verifying Checksum
Step #0: e4fdf9b74497: Download complete
Step #0: 4bd4c9e79e05: Verifying Checksum
Step #0: 4bd4c9e79e05: Download complete
Step #0: 846c38eabeb6: Verifying Checksum
Step #0: 846c38eabeb6: Download complete
Step #0: 5085881cc610: Download complete
Step #0: 51273909acdb: Verifying Checksum
Step #0: 51273909acdb: Download complete
Step #0: e8d1339564b1: Verifying Checksum
Step #0: e8d1339564b1: Download complete
Step #0: 4c356d410e10: Verifying Checksum
Step #0: 4c356d410e10: Download complete
Step #0: 6f3c808f5bd9: Verifying Checksum
Step #0: 6f3c808f5bd9: Download complete
Step #0: f461c160db2e: Verifying Checksum
Step #0: f461c160db2e: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 6ed231b2b9b8: Verifying Checksum
Step #0: 6ed231b2b9b8: Download complete
Step #0: 0ac586f2f803: Verifying Checksum
Step #0: 0ac586f2f803: Download complete
Step #0: b7f5551ad028: Verifying Checksum
Step #0: b7f5551ad028: Download complete
Step #0: 0bfed9a12af0: Verifying Checksum
Step #0: 0bfed9a12af0: Download complete
Step #0: 1a7accf6570f: Download complete
Step #0: 60d0a784650a: Verifying Checksum
Step #0: 60d0a784650a: Download complete
Step #0: 846c38eabeb6: Pull complete
Step #0: 354bb35a5a0a: Pull complete
Step #0: 2dfac61319b1: Pull complete
Step #0: 2a1d3e56b135: Pull complete
Step #0: 7e3f42f0015b: Pull complete
Step #0: e8d1339564b1: Pull complete
Step #0: e4fdf9b74497: Pull complete
Step #0: 4bd4c9e79e05: Pull complete
Step #0: 5085881cc610: Pull complete
Step #0: 4c356d410e10: Pull complete
Step #0: 51273909acdb: Pull complete
Step #0: 60d0a784650a: Pull complete
Step #0: 6f3c808f5bd9: Pull complete
Step #0: f461c160db2e: Pull complete
Step #0: 6ed231b2b9b8: Pull complete
Step #0: 0ac586f2f803: Pull complete
Step #0: b7f5551ad028: Pull complete
Step #0: 0bfed9a12af0: Pull complete
Step #0: 1a7accf6570f: Pull complete
Step #0: Digest: sha256:88022cf414653257c4e6fb2169c07f7ee5e7a997ea37cedc155c32c06268eaa1
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/cjpeg_fuzzer.covreport...
Step #1: / [0/26 files][    0.0 B/ 19.3 MiB]   0% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/cjpeg_fuzzer_2_1_x.covreport...
Step #1: / [0/26 files][    0.0 B/ 19.3 MiB]   0% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/cjpeg_fuzzer_3_0_x.covreport...
Step #1: / [0/26 files][    0.0 B/ 19.3 MiB]   0% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress12_fuzzer.covreport...
Step #1: / [0/26 files][    0.0 B/ 19.3 MiB]   0% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress12_fuzzer_3_0_x.covreport...
Step #1: / [0/26 files][    0.0 B/ 19.3 MiB]   0% Done                                   
/ [1/26 files][577.1 KiB/ 19.3 MiB]   2% Done                                   
/ [2/26 files][685.9 KiB/ 19.3 MiB]   3% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress12_lossless_fuzzer.covreport...
Step #1: / [2/26 files][794.2 KiB/ 19.3 MiB]   4% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress12_lossless_fuzzer_3_0_x.covreport...
Step #1: / [2/26 files][794.2 KiB/ 19.3 MiB]   4% Done                                   
/ [3/26 files][794.2 KiB/ 19.3 MiB]   4% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress16_lossless_fuzzer.covreport...
Step #1: / [3/26 files][794.2 KiB/ 19.3 MiB]   4% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress16_lossless_fuzzer_3_0_x.covreport...
Step #1: / [3/26 files][794.2 KiB/ 19.3 MiB]   4% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress_fuzzer.covreport...
Step #1: / [3/26 files][794.2 KiB/ 19.3 MiB]   4% Done                                   
/ [4/26 files][  1.8 MiB/ 19.3 MiB]   9% Done                                   
/ [5/26 files][  2.3 MiB/ 19.3 MiB]  11% Done                                   
/ [6/26 files][  3.1 MiB/ 19.3 MiB]  15% Done                                   
/ [7/26 files][  3.8 MiB/ 19.3 MiB]  19% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress_fuzzer_2_1_x.covreport...
Step #1: / [7/26 files][  3.8 MiB/ 19.3 MiB]  19% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress_fuzzer_3_0_x.covreport...
Step #1: / [7/26 files][  3.8 MiB/ 19.3 MiB]  19% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/transform_fuzzer_3_0_x.covreport...
Step #1: / [7/26 files][  3.8 MiB/ 19.3 MiB]  19% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress_lossless_fuzzer.covreport...
Step #1: / [7/26 files][  3.8 MiB/ 19.3 MiB]  19% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress_lossless_fuzzer_3_0_x.covreport...
Step #1: / [7/26 files][  4.4 MiB/ 19.3 MiB]  22% Done                                   
/ [8/26 files][  4.4 MiB/ 19.3 MiB]  22% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress_yuv_fuzzer_2_1_x.covreport...
Step #1: / [8/26 files][  4.4 MiB/ 19.3 MiB]  22% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress_yuv_fuzzer_3_0_x.covreport...
Step #1: / [8/26 files][  4.4 MiB/ 19.3 MiB]  22% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/decompress_yuv_fuzzer.covreport...
Step #1: / [8/26 files][  4.4 MiB/ 19.3 MiB]  22% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/decompress_yuv_fuzzer_2_1_x.covreport...
Step #1: / [8/26 files][  4.4 MiB/ 19.3 MiB]  22% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/libjpeg_turbo_fuzzer.covreport...
Step #1: / [8/26 files][  4.4 MiB/ 19.3 MiB]  22% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/libjpeg_turbo_fuzzer_2_1_x.covreport...
Step #1: / [8/26 files][  4.9 MiB/ 19.3 MiB]  25% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/decompress_yuv_fuzzer_3_0_x.covreport...
Step #1: / [8/26 files][  4.9 MiB/ 19.3 MiB]  25% Done                                   
/ [9/26 files][  4.9 MiB/ 19.3 MiB]  25% Done                                   
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/libjpeg_turbo_fuzzer_3_0_x.covreport...
Step #1: / [9/26 files][  5.4 MiB/ 19.3 MiB]  28% Done                                   
/ [10/26 files][  5.6 MiB/ 19.3 MiB]  29% Done                                  
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/transform_fuzzer.covreport...
Step #1: / [10/26 files][  5.6 MiB/ 19.3 MiB]  29% Done                                  
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/transform_fuzzer_2_1_x.covreport...
Step #1: / [10/26 files][  5.6 MiB/ 19.3 MiB]  29% Done                                  
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20241003/compress_yuv_fuzzer.covreport...
Step #1: / [10/26 files][  5.6 MiB/ 19.3 MiB]  29% Done                                  
/ [11/26 files][  6.2 MiB/ 19.3 MiB]  32% Done                                  
/ [12/26 files][  7.2 MiB/ 19.3 MiB]  37% Done                                  
/ [13/26 files][  7.9 MiB/ 19.3 MiB]  41% Done                                  
/ [14/26 files][  8.5 MiB/ 19.3 MiB]  44% Done                                  
/ [15/26 files][  9.1 MiB/ 19.3 MiB]  47% Done                                  
/ [16/26 files][  9.8 MiB/ 19.3 MiB]  51% Done                                  
/ [17/26 files][ 10.5 MiB/ 19.3 MiB]  54% Done                                  
-
- [18/26 files][ 11.7 MiB/ 19.3 MiB]  60% Done                                  
- [19/26 files][ 12.8 MiB/ 19.3 MiB]  66% Done                                  
- [20/26 files][ 14.6 MiB/ 19.3 MiB]  75% Done                                  
- [21/26 files][ 15.2 MiB/ 19.3 MiB]  78% Done                                  
- [22/26 files][ 15.5 MiB/ 19.3 MiB]  80% Done                                  
- [23/26 files][ 16.0 MiB/ 19.3 MiB]  82% Done                                  
- [24/26 files][ 17.0 MiB/ 19.3 MiB]  88% Done                                  
- [25/26 files][ 18.2 MiB/ 19.3 MiB]  94% Done                                  
- [26/26 files][ 19.3 MiB/ 19.3 MiB] 100% Done                                  
Step #1: Operation completed over 26 objects/19.3 MiB.                                    
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 19808
Step #2: -rw-r--r-- 1 root root  590930 Oct  3 10:04 cjpeg_fuzzer_2_1_x.covreport
Step #2: -rw-r--r-- 1 root root  111415 Oct  3 10:04 cjpeg_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root  110946 Oct  3 10:04 cjpeg_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root  782771 Oct  3 10:04 compress12_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root  806528 Oct  3 10:04 compress12_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root  806552 Oct  3 10:04 compress12_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root  782626 Oct  3 10:04 compress12_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root  580041 Oct  3 10:04 compress16_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root  554460 Oct  3 10:04 compress16_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root  800519 Oct  3 10:04 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root  564588 Oct  3 10:04 compress_fuzzer_2_1_x.covreport
Step #2: -rw-r--r-- 1 root root 1026502 Oct  3 10:04 transform_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root  779430 Oct  3 10:04 compress_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root  610409 Oct  3 10:04 compress_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root  633425 Oct  3 10:04 compress_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root  785982 Oct  3 10:04 compress_yuv_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root  641185 Oct  3 10:04 compress_yuv_fuzzer_2_1_x.covreport
Step #2: -rw-r--r-- 1 root root 1329740 Oct  3 10:04 libjpeg_turbo_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1179596 Oct  3 10:04 decompress_yuv_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root  804831 Oct  3 10:04 libjpeg_turbo_fuzzer_2_1_x.covreport
Step #2: -rw-r--r-- 1 root root  862959 Oct  3 10:04 transform_fuzzer_2_1_x.covreport
Step #2: -rw-r--r-- 1 root root  815896 Oct  3 10:04 compress_yuv_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root  819199 Oct  3 10:04 decompress_yuv_fuzzer_2_1_x.covreport
Step #2: -rw-r--r-- 1 root root 1080596 Oct  3 10:04 transform_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1259986 Oct  3 10:04 libjpeg_turbo_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1111461 Oct  3 10:04 decompress_yuv_fuzzer_3_0_x.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon  6.144kB

Step #4: Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 846c38eabeb6: Already exists
Step #4: 354bb35a5a0a: Already exists
Step #4: cca0392118bd: Pulling fs layer
Step #4: 82426335acfc: Pulling fs layer
Step #4: 1cdf79a01e99: Pulling fs layer
Step #4: ac907dcbaf3d: Pulling fs layer
Step #4: fce4236dad17: Pulling fs layer
Step #4: 3b5e162085a8: Pulling fs layer
Step #4: 0bf149db740a: Pulling fs layer
Step #4: 3e1830f6f8e0: Pulling fs layer
Step #4: b838b58ffdce: Pulling fs layer
Step #4: 84ea39c463e2: Pulling fs layer
Step #4: 6cb42777dff4: Pulling fs layer
Step #4: b645178f4047: Pulling fs layer
Step #4: e7f88a11dff7: Pulling fs layer
Step #4: 47f77897535f: Pulling fs layer
Step #4: dc6461e6617f: Pulling fs layer
Step #4: 3e6610a48824: Pulling fs layer
Step #4: 89c166b5a2c6: Pulling fs layer
Step #4: 2ffe182530d4: Pulling fs layer
Step #4: 7f8194990141: Pulling fs layer
Step #4: 7170a315eda0: Pulling fs layer
Step #4: dfdae4b2f8fd: Pulling fs layer
Step #4: 3efe8e04abd9: Pulling fs layer
Step #4: 1737bc42af26: Pulling fs layer
Step #4: 78ba63861a4c: Pulling fs layer
Step #4: a9188cb33995: Pulling fs layer
Step #4: 09d9473e7e96: Pulling fs layer
Step #4: c36086e609bd: Pulling fs layer
Step #4: 5c9d29c8377c: Pulling fs layer
Step #4: a059221751bd: Pulling fs layer
Step #4: ac907dcbaf3d: Waiting
Step #4: fce4236dad17: Waiting
Step #4: 3b5e162085a8: Waiting
Step #4: 47f77897535f: Waiting
Step #4: 0bf149db740a: Waiting
Step #4: 3e1830f6f8e0: Waiting
Step #4: dc6461e6617f: Waiting
Step #4: b838b58ffdce: Waiting
Step #4: 84ea39c463e2: Waiting
Step #4: 3e6610a48824: Waiting
Step #4: 6cb42777dff4: Waiting
Step #4: 89c166b5a2c6: Waiting
Step #4: 2ffe182530d4: Waiting
Step #4: b645178f4047: Waiting
Step #4: 7f8194990141: Waiting
Step #4: e7f88a11dff7: Waiting
Step #4: 7170a315eda0: Waiting
Step #4: dfdae4b2f8fd: Waiting
Step #4: 3efe8e04abd9: Waiting
Step #4: 1737bc42af26: Waiting
Step #4: 5c9d29c8377c: Waiting
Step #4: 78ba63861a4c: Waiting
Step #4: 09d9473e7e96: Waiting
Step #4: c36086e609bd: Waiting
Step #4: a059221751bd: Waiting
Step #4: 1cdf79a01e99: Download complete
Step #4: 82426335acfc: Verifying Checksum
Step #4: 82426335acfc: Download complete
Step #4: fce4236dad17: Verifying Checksum
Step #4: fce4236dad17: Download complete
Step #4: 3b5e162085a8: Verifying Checksum
Step #4: 3b5e162085a8: Download complete
Step #4: cca0392118bd: Download complete
Step #4: 3e1830f6f8e0: Verifying Checksum
Step #4: 3e1830f6f8e0: Download complete
Step #4: b838b58ffdce: Verifying Checksum
Step #4: b838b58ffdce: Download complete
Step #4: 84ea39c463e2: Verifying Checksum
Step #4: 84ea39c463e2: Download complete
Step #4: 6cb42777dff4: Verifying Checksum
Step #4: 6cb42777dff4: Download complete
Step #4: b645178f4047: Verifying Checksum
Step #4: b645178f4047: Download complete
Step #4: cca0392118bd: Pull complete
Step #4: e7f88a11dff7: Verifying Checksum
Step #4: e7f88a11dff7: Download complete
Step #4: 47f77897535f: Verifying Checksum
Step #4: 47f77897535f: Download complete
Step #4: 0bf149db740a: Verifying Checksum
Step #4: 0bf149db740a: Download complete
Step #4: dc6461e6617f: Verifying Checksum
Step #4: dc6461e6617f: Download complete
Step #4: 3e6610a48824: Verifying Checksum
Step #4: 3e6610a48824: Download complete
Step #4: 82426335acfc: Pull complete
Step #4: 89c166b5a2c6: Verifying Checksum
Step #4: 89c166b5a2c6: Download complete
Step #4: 1cdf79a01e99: Pull complete
Step #4: 2ffe182530d4: Verifying Checksum
Step #4: 2ffe182530d4: Download complete
Step #4: 7f8194990141: Verifying Checksum
Step #4: 7f8194990141: Download complete
Step #4: 7170a315eda0: Verifying Checksum
Step #4: dfdae4b2f8fd: Verifying Checksum
Step #4: dfdae4b2f8fd: Download complete
Step #4: 3efe8e04abd9: Verifying Checksum
Step #4: 3efe8e04abd9: Download complete
Step #4: ac907dcbaf3d: Verifying Checksum
Step #4: ac907dcbaf3d: Download complete
Step #4: 1737bc42af26: Verifying Checksum
Step #4: 1737bc42af26: Download complete
Step #4: 78ba63861a4c: Download complete
Step #4: a9188cb33995: Verifying Checksum
Step #4: a9188cb33995: Download complete
Step #4: c36086e609bd: Download complete
Step #4: 09d9473e7e96: Verifying Checksum
Step #4: 09d9473e7e96: Download complete
Step #4: 5c9d29c8377c: Verifying Checksum
Step #4: 5c9d29c8377c: Download complete
Step #4: a059221751bd: Verifying Checksum
Step #4: a059221751bd: Download complete
Step #4: ac907dcbaf3d: Pull complete
Step #4: fce4236dad17: Pull complete
Step #4: 3b5e162085a8: Pull complete
Step #4: 0bf149db740a: Pull complete
Step #4: 3e1830f6f8e0: Pull complete
Step #4: b838b58ffdce: Pull complete
Step #4: 84ea39c463e2: Pull complete
Step #4: 6cb42777dff4: Pull complete
Step #4: b645178f4047: Pull complete
Step #4: e7f88a11dff7: Pull complete
Step #4: 47f77897535f: Pull complete
Step #4: dc6461e6617f: Pull complete
Step #4: 3e6610a48824: Pull complete
Step #4: 89c166b5a2c6: Pull complete
Step #4: 2ffe182530d4: Pull complete
Step #4: 7f8194990141: Pull complete
Step #4: 7170a315eda0: Pull complete
Step #4: dfdae4b2f8fd: Pull complete
Step #4: 3efe8e04abd9: Pull complete
Step #4: 1737bc42af26: Pull complete
Step #4: 78ba63861a4c: Pull complete
Step #4: a9188cb33995: Pull complete
Step #4: 09d9473e7e96: Pull complete
Step #4: c36086e609bd: Pull complete
Step #4: 5c9d29c8377c: Pull complete
Step #4: a059221751bd: Pull complete
Step #4: Digest: sha256:8d13097d193b87f95bd7b7a8fe8a9012077694289268ea1f22ab1a26ead7515e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4:  ---> 500bb7619eb5
Step #4: Step 2/10 : RUN apt-get update && apt-get install -y make yasm cmake
Step #4:  ---> Running in c830146fc870
Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Fetched 128 kB in 1s (227 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4:   cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4:   cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4:   cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4:   yasm
Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.4 MB of archives.
Step #4: After this operation, 67.2 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB]
Step #4: debconf: delaying package configuration, since apt-utils is not installed
Step #4: Fetched 15.4 MB in 2s (9079 kB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package yasm.
Step #4: Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ...
Step #4: Unpacking yasm (1.3.0-2ubuntu1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up yasm (1.3.0-2ubuntu1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container c830146fc870
Step #4:  ---> e370f840e698
Step #4: Step 3/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/fuzz &&     cat fuzz/branches.txt | while read branch; do       git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo -b $branch libjpeg-turbo.$branch;     done
Step #4:  ---> Running in aee5affeeb1d
Step #4: Cloning into 'fuzz'...
Step #4: Cloning into 'libjpeg-turbo.main'...
Step #4: Cloning into 'libjpeg-turbo.3.0.x'...
Step #4: Cloning into 'libjpeg-turbo.2.1.x'...
Step #4: Removing intermediate container aee5affeeb1d
Step #4:  ---> e8bda0ae972c
Step #4: Step 4/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/seed-corpora
Step #4:  ---> Running in f64f45460551
Step #4: Cloning into 'seed-corpora'...
Step #4: Removing intermediate container f64f45460551
Step #4:  ---> a3865bf43a9e
Step #4: Step 5/10 : RUN cd seed-corpora && zip -r ../decompress_fuzzer_seed_corpus.zip afl-testcases/jpeg* bugs/decompress*
Step #4:  ---> Running in 3588264d1732
Step #4:   adding: afl-testcases/jpeg/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg/edges-only/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:003878,sync:jpeg_turbo,src:002051.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:005758,sync:jpeg_turbo,src:004354.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:004952,src:004947,op:flip4,pos:87.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000504,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:005700,src:005105+005691,op:splice,rep:1.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000744,sync:jpeg_turbo,src:000701.jpg (deflated 25%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:004825,sync:jpeg_turbo_extras,src:002322.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000305,src:000000,op:arith8,pos:295,val:+20,+cov.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:004630,src:004598,op:arith8,pos:93,val:+9.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000180,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:003258,src:003206,op:havoc,rep:4.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:003798,sync:jpeg_turbo,src:002019.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:002926,src:002531,op:flip2,pos:175.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000223,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000261,src:000000,op:arith8,pos:23,val:-4,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:002629,src:001887,op:havoc,rep:4.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:005280,sync:jpeg_turbo,src:003446.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:002983,src:002706,op:flip2,pos:164.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000222,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:002785,src:002292,op:flip2,pos:169.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000903,src:000177,op:havoc,rep:2.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000495,src:000000,op:havoc,rep:2,+cov.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:003868,sync:jpeg_turbo,src:002332.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:004993,src:004992,op:flip2,pos:85.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:002306,src:001438,op:flip4,pos:290,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:004784,src:004767,op:flip1,pos:119.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000246,src:000000,op:flip16,pos:165,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:004874,sync:jpeg_turbo,src:003600.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:003154,src:003079,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000578,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000098,src:000000,op:flip1,pos:200,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:001400,src:000631,op:havoc,rep:4.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:001916,src:000891,op:havoc,rep:16,+cov.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:004918,src:004916,op:int16,pos:17,val:+0.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:005170,src:005161,op:havoc,rep:2.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000329,src:000000,op:int8,pos:23,val:+0,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000245,src:000000,op:flip16,pos:163,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000597,sync:jpeg_turbo,src:000558.jpg (deflated 8%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:001914,src:000886,op:int8,pos:4095,val:-1,+cov.jpg (deflated 98%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:002591,src:001868,op:flip2,pos:169.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:004086,sync:jpeg_turbo,src:002441.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:005108,src:005103,op:arith8,pos:89,val:-3.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:005342,sync:jpeg_turbo,src:004012.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000385,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000695,src:000037,op:havoc,rep:16.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:001484,src:000666,op:havoc,rep:8.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:005150,src:005146,op:havoc,rep:4.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:002797,src:002316,op:havoc,rep:2,+cov.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000568,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000960,src:000265,op:havoc,rep:8.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:002965,src:002640,op:arith8,pos:73,val:-30,+cov.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:000462,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:003827,sync:jpeg_turbo,src:002111.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/edges-only/images/id:004146,sync:jpeg_turbo,src:002600.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005290,src:005271,op:havoc,rep:2.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005577,src:003102,op:havoc,rep:4.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004676,src:004650,op:havoc,rep:4.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003775,sync:jpeg_turbo,src:002407.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003211,src:003154,op:flip1,pos:55,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004685,src:004663,op:arith8,pos:188,val:+35.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001396,src:000624,op:havoc,rep:8.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004971,src:004800,op:havoc,rep:16.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004392,src:004307,op:havoc,rep:4.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000906,src:000177,op:havoc,rep:16.jpg (deflated 14%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001908,src:000859,op:flip1,pos:300.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003453,src:003386,op:flip1,pos:148.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003387,src:003335,op:flip1,pos:250.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005828,src:005826,op:havoc,rep:8.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001956,src:000946,op:havoc,rep:1,+cov.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002459,src:001579,op:arith8,pos:166,val:-28.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002454,src:001579,op:flip1,pos:163.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005349,sync:jpeg_turbo,src:003997.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004978,sync:jpeg_turbo,src:003694.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004094,sync:jpeg_turbo,src:002829,+cov.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003153,src:003079,op:havoc,rep:1,+cov.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002428,src:001505,op:arith8,pos:164,val:-20.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003315,src:003294,op:havoc,rep:2.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003306,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004473,src:004452,op:arith8,pos:185,val:-27.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003270,src:003217,op:int32,pos:188,val:be:+1.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005189,sync:jpeg_turbo,src:003888.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005686,src:005681,op:havoc,rep:2.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005209,src:005147,op:arith8,pos:84,val:+3.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004806,sync:jpeg_turbo_extras,src:002290.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005593,src:001716+005146,op:splice,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004720,src:004051,op:flip4,pos:252.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004471,src:004452,op:arith8,pos:185,val:+13.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005755,src:004613,op:havoc,rep:4.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004785,src:004776,op:flip1,pos:100.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004979,sync:jpeg_turbo,src:003699.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005809,sync:jpeg_turbo,src:004397.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004259,sync:jpeg_turbo,src:002660.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003797,sync:jpeg_turbo,src:002278.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004992,src:004991,op:arith8,pos:79,val:-13.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005528,src:005489,op:flip1,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003393,src:003335,op:arith8,pos:148,val:-7.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004224,sync:jpeg_turbo,src:003005.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003533,src:003511,op:arith8,pos:148,val:-6.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004177,sync:jpeg_turbo,src:002804.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005752,sync:jpeg_turbo,src:004342.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003295,src:003265,op:havoc,rep:1.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004727,src:004712,op:flip2,pos:148.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004452,src:004436,op:flip1,pos:212.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005017,sync:jpeg_turbo,src:003830,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004583,src:004543,op:havoc,rep:4.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004530,src:004511,op:int16,pos:421,val:+512.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003330,src:003296,op:arith8,pos:148,val:-15.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001138,src:000473,op:havoc,rep:64.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001690,src:000677,op:flip4,pos:287.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005389,src:005385,op:flip4,pos:124.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003459,src:003398,op:flip1,pos:148.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005407,src:005337,op:flip1,pos:1695.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000587,sync:jpeg_turbo,src:000619.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002941,src:000844,op:havoc,rep:4.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004697,src:002896,op:flip1,pos:164.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001723,src:000679,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004612,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005318,src:004687,op:flip4,pos:100.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005246,src:003303,op:havoc,rep:8.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002758,src:002219,op:havoc,rep:1.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003139,sync:jpeg_turbo,src:001787.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005581,src:005579,op:flip1,pos:159.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004044,src:003631,op:havoc,rep:2,+cov.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002787,src:002307,op:havoc,rep:1.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005298,sync:jpeg_turbo,src:004047.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002645,src:001921,op:havoc,rep:32.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004451,src:004431,op:arith8,pos:333,val:-4,+cov.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001093,sync:jpeg_turbo,src:001068.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004390,src:004307,op:flip4,pos:235.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004362,src:003938,op:havoc,rep:8.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004053,src:003644,op:flip2,pos:252.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004181,sync:jpeg_turbo,src:003032.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001164,sync:jpeg_turbo,src:001169.jpg (deflated 25%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002185,src:001140,op:havoc,rep:8.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005732,src:004735,op:havoc,rep:8,+cov.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005182,sync:jpeg_turbo,src:003887,+cov.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004061,src:003644,op:arith8,pos:116,val:-29.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004625,src:004596,op:havoc,rep:4.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005408,sync:jpeg_turbo,src:004115.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001044,src:000266,op:int32,pos:307,val:be:+1024.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002465,src:001602,op:flip4,pos:164.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004974,sync:jpeg_turbo,src:003696.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003833,sync:jpeg_turbo,src:001910.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002218,src:001168,op:flip1,pos:997.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005204,src:005039,op:flip1,pos:166.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004963,sync:jpeg_turbo,src:003683.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001699,src:000678,op:flip1,pos:162.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000430,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002456,src:001579,op:flip2,pos:169.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003163,src:003105,op:int32,pos:191,val:+1.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003369,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005596,src:005432+005579,op:splice,rep:8.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005774,src:005772,op:havoc,rep:4.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004082,sync:jpeg_turbo,src:003056.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004839,sync:jpeg_turbo,src:003581.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005235,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005319,src:004905+004997,op:splice,rep:1.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004433,src:004394,op:havoc,rep:4.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004382,src:004071,op:arith8,pos:578,val:+15.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004736,src:004721,op:havoc,rep:1.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003012,src:002856,op:flip1,pos:172.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005267,src:005260,op:arith8,pos:191,val:+13.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005357,sync:jpeg_turbo,src:003994.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004607,src:004584,op:havoc,rep:2.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002310,src:001438,op:arith8,pos:293,val:+34.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004932,src:004181,op:flip1,pos:153.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003303,src:003285,op:havoc,rep:8.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004286,sync:jpeg_turbo,src:002413.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002028,src:001063,op:flip1,pos:164.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004215,sync:jpeg_turbo,src:003039.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005606,src:005605,op:flip1,pos:159.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000434,src:000000,op:havoc,rep:32.jpg (deflated 7%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004331,src:003875,op:havoc,rep:2.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001873,src:000806,op:flip2,pos:306.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004055,src:003644,op:flip4,pos:252.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005608,src:005606,op:flip1,pos:182.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005798,src:004612,op:havoc,rep:2.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002309,src:001438,op:arith8,pos:289,val:-3.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000518,src:000000,op:havoc,rep:32.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002171,src:001128,op:havoc,rep:8.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005087,sync:jpeg_turbo,src:003749.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002928,src:002531,op:arith8,pos:164,val:-20.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002727,src:002036,op:flip4,pos:163.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000509,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002062,src:001090,op:flip2,pos:163.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005356,sync:jpeg_turbo,src:003577.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004737,src:004721,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005597,sync:jpeg_turbo,src:004259.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005434,src:005401,op:havoc,rep:16.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003302,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004846,src:003170,op:havoc,rep:4,+cov.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005619,sync:jpeg_turbo,src:004276.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003203,src:003145,op:havoc,rep:8.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000475,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005763,sync:jpeg_turbo,src:004358.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001174,sync:jpeg_turbo,src:001197.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005804,sync:jpeg_turbo,src:004392.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001352,src:000588,op:havoc,rep:8.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000856,src:000108,op:int32,pos:227,val:+0,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002232,src:001196,op:havoc,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004603,src:004565,op:havoc,rep:16.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003644,sync:jpeg_turbo,src:001943,+cov.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003770,sync:jpeg_turbo,src:002169.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004065,src:003644,op:havoc,rep:4.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004982,sync:jpeg_turbo,src:003701.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001207,src:000584,op:int32,pos:303,val:+256.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003407,src:003338,op:int32,pos:284,val:+1.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005163,src:005148,op:flip2,pos:76.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002264,src:001404,op:arith8,pos:159,val:+10.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000488,src:000000,op:havoc,rep:32,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000840,src:000080,op:flip1,pos:181,+cov.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004628,src:004598,op:flip1,pos:204,+cov.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003001,src:002801,op:int8,pos:166,val:-128.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003055,src:002897,op:int16,pos:164,val:be:+1000.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003277,sync:jpeg_turbo,src:001879.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004875,sync:jpeg_turbo,src:003595.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002487,src:001673,op:flip2,pos:172.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001929,src:000920,op:havoc,rep:16.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000423,src:000000,op:havoc,rep:32.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004119,sync:jpeg_turbo,src:002805.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002779,src:002290,op:flip4,pos:27.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000529,src:000000,op:havoc,rep:8.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002724,src:002010,op:flip2,pos:166.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005594,src:004406,op:havoc,rep:4,+cov.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004404,src:004313,op:havoc,rep:1.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002197,src:001147,op:havoc,rep:8.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003900,sync:jpeg_turbo,src:002183.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004840,src:004829,op:havoc,rep:32.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000442,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001822,src:000742,op:flip1,pos:354.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003867,sync:jpeg_turbo,src:002347.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003061,src:002925,op:flip1,pos:163.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001791,src:000726,op:arith16,pos:287,val:be:-6.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005172,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005273,sync:jpeg_turbo,src:004032.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002478,src:001645,op:flip4,pos:306.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004405,src:004313,op:havoc,rep:2.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005151,src:005146,op:havoc,rep:4.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005681,src:005677,op:havoc,rep:16.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004246,sync:jpeg_turbo,src:003040.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003307,src:003288,op:havoc,rep:2.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003723,sync:jpeg_turbo,src:001917.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003181,src:003137,op:arith8,pos:169,val:+3.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003984,src:003631,op:havoc,rep:4.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003430,src:003360,op:havoc,rep:4.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000339,src:000000,op:int8,pos:334,val:-1.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005062,sync:jpeg_turbo,src:003767.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000867,src:000145,op:int32,pos:302,val:+256.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002644,src:001920,op:havoc,rep:16.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002874,src:002450,op:flip4,pos:165.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003583,src:003556,op:havoc,rep:1.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005615,src:005613,op:havoc,rep:16.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002207,src:001163,op:havoc,rep:8.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001635,src:000673,op:int8,pos:338,val:-1.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004406,src:004313,op:havoc,rep:16,+cov.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002580,src:001866,op:havoc,rep:16.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004261,sync:jpeg_turbo,src:002614.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004030,src:003631,op:havoc,rep:8,+cov.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002881,src:002457,op:flip4,pos:306.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003653,sync:jpeg_turbo,src:002343,+cov.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005535,src:005504,op:flip4,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004824,sync:jpeg_turbo_extras,src:002303.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002204,src:001154,op:havoc,rep:16.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005712,src:005266+004427,op:splice,rep:16.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004500,src:004493,op:flip4,pos:188.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002803,src:002347,op:arith8,pos:163,val:+13.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003305,src:003285,op:havoc,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005652,src:005647,op:flip1,pos:174.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004207,sync:jpeg_turbo,src:002615.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001599,src:000673,op:flip4,pos:288.jpg (deflated 15%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004418,src:004374,op:havoc,rep:8.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005042,sync:jpeg_turbo,src:003837.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001365,src:000588,op:havoc,rep:16.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000310,src:000000,op:arith8,pos:503,val:-13,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000378,src:000000,op:int32,pos:268,val:-100663046.jpg (deflated 15%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005562,src:004132+004927,op:splice,rep:2.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001358,src:000588,op:havoc,rep:64.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003371,src:003327,op:flip1,pos:148.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001910,src:000876,op:int32,pos:305,val:+1000.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002266,src:001410,op:int16,pos:306,val:be:+16.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000286,src:000000,op:arith8,pos:198,val:+6.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005372,src:005011,op:havoc,rep:2.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005515,src:005462,op:flip1,pos:1106,+cov.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001576,src:000673,op:flip2,pos:169,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002467,src:001602,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002770,src:002258,op:havoc,rep:32.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005347,sync:jpeg_turbo,src:003468.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003397,src:003335,op:arith8,pos:150,val:+35.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004195,sync:jpeg_turbo,src:002659.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004766,src:004755,op:int16,pos:97,val:be:+16.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005181,sync:jpeg_turbo,src:003466.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005089,sync:jpeg_turbo,src:003758.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003815,sync:jpeg_turbo,src:002179.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005546,src:005455,op:flip2,pos:172.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004841,src:004834,op:flip1,pos:148.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005030,sync:jpeg_turbo,src:003849.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005635,src:001712+005632,op:splice,rep:2.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005379,src:005376,op:flip1,pos:1330.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002450,src:001576,op:flip4,pos:306,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003283,src:003248,op:havoc,rep:8.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000397,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005695,src:005691+005255,op:splice,rep:2,+cov.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005817,sync:jpeg_turbo,src:004407.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005199,src:002757,op:havoc,rep:8.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004595,src:004551,op:havoc,rep:8.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005733,src:005651,op:havoc,rep:4.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001397,src:000624,op:havoc,rep:16.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005747,sync:jpeg_turbo,src:004339.jpg (deflated 97%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003941,src:003617,op:flip1,pos:272.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000902,src:000177,op:havoc,rep:32.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002893,src:002482,op:flip2,pos:306.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002525,src:001715,op:arith8,pos:172,val:+3.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003247,src:003203,op:havoc,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005251,sync:jpeg_turbo,src:004022.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000601,sync:jpeg_turbo,src:000601.jpg (deflated 13%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001886,sync:jpeg_turbo,src:001400.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004208,sync:jpeg_turbo,src:003023.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004389,src:004307,op:flip2,pos:235.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005646,src:005631+005401,op:splice,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005744,src:004478+005598,op:splice,rep:2.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005617,src:005613+004991,op:splice,rep:1.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004848,sync:jpeg_turbo,src:003590.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001276,src:000588,op:havoc,rep:8.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003131,src:003059,op:flip1,pos:72.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002446,src:001523,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001976,src:001022,op:int32,pos:306,val:+0.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005634,src:001466+003307,op:splice,rep:1.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005386,src:005324,op:arith8,pos:192,val:+11.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003837,sync:jpeg_turbo,src:002375.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005429,src:005109,op:arith8,pos:101,val:-13.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003184,sync:jpeg_turbo,src:001865.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004792,src:004790,op:flip1,pos:98.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005471,sync:jpeg_turbo,src:004183.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001140,src:000477,op:havoc,rep:8.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005082,sync:jpeg_turbo,src:003800.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005333,src:001847+005297,op:splice,rep:4.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005555,src:005552,op:havoc,rep:2.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003174,src:003111,op:flip2,pos:172.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005657,src:005654,op:havoc,rep:4.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005803,src:005800+004644,op:splice,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003414,src:003345,op:flip4,pos:11.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004828,sync:jpeg_turbo_extras,src:002345.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004624,src:004596,op:havoc,rep:8.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005538,src:005509,op:flip1,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002005,src:001056,op:flip2,pos:175.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002684,src:001960,op:havoc,rep:8.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001694,src:000677,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005244,src:003241,op:havoc,rep:4.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005152,src:005148,op:flip1,pos:69.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005100,sync:jpeg_turbo,src:003866.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001897,src:000830,op:havoc,rep:16.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000628,src:000012,op:havoc,rep:64.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002994,src:002797,op:havoc,rep:2,+cov.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000330,src:000000,op:int8,pos:23,val:+16.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005184,sync:jpeg_turbo,src:003638.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002474,src:001620,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000404,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005451,src:005431,op:havoc,rep:2.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004780,src:004765,op:flip1,pos:100.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000738,src:000041,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004909,sync:jpeg_turbo,src:003653.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002679,src:001953,op:flip1,pos:172.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002902,src:002499,op:havoc,rep:1.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003513,src:003469,op:flip1,pos:147.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000730,src:000041,op:havoc,rep:64.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000555,src:000000,op:havoc,rep:16.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005390,src:005385,op:havoc,rep:8.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004343,src:003932,op:flip2,pos:1638.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003910,sync:jpeg_turbo,src:002181.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004575,src:004540,op:flip1,pos:93.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004262,sync:jpeg_turbo,src:002611,+cov.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005779,src:000671+002688,op:splice,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002573,src:001851,op:flip2,pos:166.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005134,src:003285,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005381,sync:jpeg_turbo,src:004101.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002143,src:001099,op:havoc,rep:16.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004253,sync:jpeg_turbo,src:002987.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004482,src:004476,op:flip2,pos:187.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005086,sync:jpeg_turbo,src:003790.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005391,src:005388,op:havoc,rep:2.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002710,sync:jpeg_turbo,src:001948.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005351,sync:jpeg_turbo,src:003465.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001865,src:000790,op:arith8,pos:169,val:+31.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002027,src:001063,op:flip1,pos:164.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002854,src:002410,op:flip1,pos:382.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002186,src:001141,op:havoc,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005811,src:005774,op:havoc,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005497,sync:jpeg_turbo,src:004187.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002878,src:002457,op:flip1,pos:163.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004742,src:004356,op:flip2,pos:166.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003289,src:003262,op:havoc,rep:1.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005401,src:005253,op:arith8,pos:201,val:+8.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005361,sync:jpeg_turbo,src:003451.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005603,src:005596+004654,op:splice,rep:16.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003226,src:003166,op:int16,pos:165,val:be:+64.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001062,src:000280,op:flip2,pos:172,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002464,src:001602,op:flip2,pos:169,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004731,src:004721,op:int16,pos:22,val:+16,+cov.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005578,src:005558,op:havoc,rep:4.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003556,src:003520,op:flip1,pos:6359.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004694,src:002428,op:havoc,rep:32.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002821,src:002362,op:flip2,pos:166.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005410,src:005409,op:ext_AO,pos:211.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001417,src:000639,op:havoc,rep:32.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005069,sync:jpeg_turbo,src:003856.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005165,src:005148,op:arith8,pos:66,val:-7.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004283,sync:jpeg_turbo,src:002850.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001152,src:000495,op:flip4,pos:178.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003512,src:003462,op:arith8,pos:150,val:+30.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001309,src:000588,op:havoc,rep:1.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005780,src:005733,op:havoc,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004565,src:004529,op:flip1,pos:450,+cov.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001298,src:000588,op:havoc,rep:16.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005679,src:005671,op:havoc,rep:1,+cov.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004691,sync:jpeg_turbo,src:003339.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001160,src:000510,op:havoc,rep:4.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002963,src:002488,op:havoc,rep:2.jpg (deflated 15%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000943,src:000219,op:arith8,pos:159,val:+9.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002470,sync:jpeg_turbo,src:001832.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002691,src:001970,op:flip2,pos:169.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002069,src:001090,op:arith8,pos:165,val:+34.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000374,src:000000,op:int32,pos:244,val:-100663046,+cov.jpg (deflated 15%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005777,src:003903+004641,op:splice,rep:4.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001203,src:000581,op:int32,pos:304,val:+256.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000623,src:000012,op:havoc,rep:64.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004934,sync:jpeg_turbo,src:003665.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004454,src:004436,op:int8,pos:98,val:+1.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001767,src:000692,op:havoc,rep:4.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005614,src:005604,op:flip2,pos:85.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002482,src:001670,op:arith8,pos:164,val:-26.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005332,src:000921+005309,op:splice,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005605,src:005598,op:flip1,pos:291.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004775,src:004762,op:arith8,pos:118,val:-17.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003444,src:003378,op:havoc,rep:4.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001899,src:000833,op:flip2,pos:11,+cov.jpg (deflated 6%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004334,src:003902,op:flip1,pos:233.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000537,src:000000,op:havoc,rep:16,+cov.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005050,sync:jpeg_turbo,src:003808.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004907,sync:jpeg_turbo,src:003651.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001619,src:000673,op:arith8,pos:291,val:-34.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001175,sync:jpeg_turbo,src:001190.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004717,sync:jpeg_turbo,src:003355.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002106,src:001099,op:flip1,pos:81.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000752,sync:jpeg_turbo,src:000690.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002587,src:001867,op:havoc,rep:4.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004285,sync:jpeg_turbo,src:003020.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002203,src:001153,op:havoc,rep:32.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005026,sync:jpeg_turbo,src:003792.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000370,src:000000,op:int32,pos:183,val:+1024.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004236,sync:jpeg_turbo,src:002902.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001800,src:000730,op:havoc,rep:8.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004561,src:004525,op:havoc,rep:8.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002466,src:001602,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001205,src:000584,op:flip1,pos:303.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000694,src:000037,op:havoc,rep:32.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004302,sync:jpeg_turbo,src:002460.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002635,src:001903,op:havoc,rep:2.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005203,src:004895,op:havoc,rep:16.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001451,sync:jpeg_turbo,src:001268.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002449,src:001576,op:flip2,pos:164.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004709,src:003365,op:arith8,pos:150,val:-30.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005601,src:005596,op:havoc,rep:1.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003252,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001955,src:000946,op:arith16,pos:182,val:be:-2,+cov.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004419,src:004374,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001984,src:001038,op:arith8,pos:357,val:+8.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005117,sync:jpeg_turbo,src:003884.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005047,sync:jpeg_turbo,src:003780.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000647,src:000035,op:flip1,pos:305,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002693,src:001976,op:arith8,pos:166,val:+9.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005812,src:005800+005787,op:splice,rep:8.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000289,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004532,src:004511,op:havoc,rep:2.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002457,src:001579,op:flip2,pos:172,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005044,sync:jpeg_turbo,src:003784.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004304,src:003669,op:flip1,pos:235.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003125,src:003054,op:flip2,pos:164.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004964,src:004963,op:havoc,rep:1.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005656,src:005649,op:flip1,pos:87.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000524,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003343,src:003319,op:flip1,pos:148.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005275,sync:jpeg_turbo,src:004037.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005721,src:005714,op:flip4,pos:89.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004748,sync:jpeg_turbo,src:003393.jpg (deflated 12%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001875,src:000806,op:int8,pos:327,val:+0.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004228,sync:jpeg_turbo,src:003092.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005734,src:005695+005512,op:splice,rep:4,+cov.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005095,src:004984,op:havoc,rep:32.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005380,sync:jpeg_turbo,src:004100.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005308,src:000150+005305,op:splice,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005805,src:003380+002645,op:splice,rep:32.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005006,src:004909,op:havoc,rep:8.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002741,src:002157,op:flip1,pos:62.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000413,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001624,src:000673,op:arith16,pos:224,val:be:-18.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004608,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002601,src:001874,op:arith8,pos:412,val:-22.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002820,src:002358,op:arith8,pos:169,val:+31.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005295,src:003287,op:havoc,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000337,src:000000,op:int8,pos:318,val:-1.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004257,sync:jpeg_turbo,src:002845.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005090,sync:jpeg_turbo,src:003832.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004915,src:004890,op:flip2,pos:86.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005331,src:003394+003599,op:splice,rep:1.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003190,sync:jpeg_turbo,src:001814.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003243,src:003203,op:flip2,pos:4070.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005637,src:005629,op:arith8,pos:83,val:+2.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005743,sync:jpeg_turbo,src:004337.jpg (deflated 97%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002632,src:001899,op:havoc,rep:1.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002716,src:002001,op:havoc,rep:1.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004054,src:003644,op:flip4,pos:251.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003063,src:002925,op:flip1,pos:164.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004968,sync:jpeg_turbo,src:003690.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000632,src:000025,op:havoc,rep:8,+cov.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003198,sync:jpeg_turbo,src:001824.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001805,src:000736,op:int32,pos:320,val:+256.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004153,sync:jpeg_turbo,src:002872.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002711,sync:jpeg_turbo,src:001951.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002638,src:001906,op:havoc,rep:16.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005402,src:005310,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001626,src:000673,op:arith16,pos:229,val:be:-34.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002686,src:001963,op:havoc,rep:8.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003446,src:003378,op:havoc,rep:2.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003801,sync:jpeg_turbo,src:002027.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005241,sync:jpeg_turbo,src:004018.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000485,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004751,sync:jpeg_turbo,src:003376.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000492,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003251,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004400,src:004313,op:int32,pos:183,val:be:+1000.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002752,src:002187,op:havoc,rep:8.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004214,sync:jpeg_turbo,src:003073.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001395,src:000623,op:havoc,rep:2.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005439,src:005401,op:havoc,rep:4.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004422,sync:jpeg_turbo,src:003128.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004271,sync:jpeg_turbo,src:002988.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003755,sync:jpeg_turbo,src:002276.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004150,sync:jpeg_turbo,src:002868.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004883,sync:jpeg_turbo,src:003597.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003499,src:003431,op:flip4,pos:149.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003405,src:003338,op:int16,pos:286,val:be:+1.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004397,src:004313,op:flip32,pos:186.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005162,src:005148,op:flip2,pos:71.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003299,src:003284,op:flip1,pos:4087.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005193,sync:jpeg_turbo,src:003966.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003522,src:003502,op:arith8,pos:153,val:-17.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005445,src:005320,op:havoc,rep:16.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005813,sync:jpeg_turbo,src:004400.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005146,src:003441,op:havoc,rep:32,+cov.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002989,src:002763,op:flip1,pos:127.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005002,sync:jpeg_turbo,src:003726.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002568,src:001821,op:havoc,rep:2.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005477,sync:jpeg_turbo,src:004170.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001983,src:001038,op:flip1,pos:164.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002202,src:001150,op:havoc,rep:2.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003586,src:003556,op:havoc,rep:2.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004822,sync:jpeg_turbo_extras,src:002337,+cov.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001797,sync:jpeg_turbo,src:001326.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004906,sync:jpeg_turbo,src:003645.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003254,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004244,sync:jpeg_turbo,src:002774.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004421,sync:jpeg_turbo,src:003147.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005077,sync:jpeg_turbo,src:003842.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004472,src:004452,op:arith8,pos:185,val:-20.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000451,src:000000,op:havoc,rep:64.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003905,sync:jpeg_turbo,src:002336.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004330,src:003875,op:flip32,pos:236.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005750,src:005718+005632,op:splice,rep:1.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005731,src:005719+005447,op:splice,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004818,sync:jpeg_turbo_extras,src:002318.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003081,src:002968,op:havoc,rep:2,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005525,src:005485,op:flip1,pos:136.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004358,src:003934,op:arith8,pos:163,val:-3.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004677,src:004660,op:flip1,pos:558.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001842,src:000743,op:flip2,pos:169.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002440,src:001511,op:arith8,pos:172,val:+17.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001507,src:000670,op:arith8,pos:306,val:-23,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005114,src:005101,op:arith8,pos:8192,val:+31.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004776,src:004762,op:int16,pos:97,val:be:+1.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003202,src:003144,op:havoc,rep:32.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003427,src:003354,op:arith8,pos:153,val:-17.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000539,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002239,src:001369,op:arith8,pos:168,val:+2.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004307,src:003669,op:flip2,pos:233,+cov.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005213,src:005169,op:arith8,pos:71,val:-20.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005618,sync:jpeg_turbo,src:004275.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003217,src:003160,op:havoc,rep:1.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005705,src:005702,op:flip2,pos:76.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002471,sync:jpeg_turbo,src:001833.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001373,src:000588,op:havoc,rep:8.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003425,src:003354,op:flip4,pos:11,+cov.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003003,src:002801,op:int16,pos:163,val:be:+100.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004439,src:004400,op:arith8,pos:185,val:+21.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003526,src:003506,op:int16,pos:148,val:+1.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002875,src:002450,op:arith8,pos:164,val:-29.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005544,src:005418,op:havoc,rep:4.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005070,sync:jpeg_turbo,src:003847.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005205,src:005093,op:havoc,rep:2.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005168,src:005158,op:flip1,pos:76.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000108,src:000000,op:flip1,pos:207,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004058,src:003644,op:arith8,pos:114,val:-18.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004300,sync:jpeg_turbo,src:002996.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003197,sync:jpeg_turbo,src:001805.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004247,sync:jpeg_turbo,src:003088.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005761,src:005759,op:flip1,pos:52.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003352,src:003319,op:arith8,pos:148,val:-26.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005626,sync:jpeg_turbo,src:004281.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005664,src:005659,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004895,src:004884,op:flip1,pos:163.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005717,sync:jpeg_turbo,src:004324.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004721,sync:jpeg_turbo,src:003361,+cov.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005305,src:000097+003239,op:splice,rep:16.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005560,src:005433+002676,op:splice,rep:1.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005378,src:005203,op:havoc,rep:8.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002636,src:001903,op:havoc,rep:1.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003349,src:003319,op:arith8,pos:148,val:-6.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005830,src:005828,op:havoc,rep:4.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000447,src:000000,op:havoc,rep:8,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003244,src:003203,op:havoc,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005224,sync:jpeg_turbo,src:004008.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000917,sync:jpeg_turbo,src:000927,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001014,src:000266,op:arith8,pos:310,val:-19.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002936,src:000032,op:havoc,rep:4.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004376,sync:jpeg_turbo,src:003120.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000560,src:000000,op:havoc,rep:128.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005727,src:005720+004468,op:splice,rep:4.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003710,sync:jpeg_turbo,src:002374.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004672,src:004646,op:flip1,pos:591.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000456,src:000000,op:havoc,rep:8.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002892,src:002477,op:flip2,pos:169.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004987,sync:jpeg_turbo,src:003720.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005632,src:003059,op:havoc,rep:1.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000194,src:000000,op:flip2,pos:167,+cov.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002981,src:002706,op:flip1,pos:164.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003809,sync:jpeg_turbo,src:001918.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005609,src:005599,op:havoc,rep:2.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005575,src:005559,op:arith8,pos:171,val:+17.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004726,src:004708,op:flip2,pos:156.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003707,sync:jpeg_turbo,src:002053.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003478,src:003410,op:flip1,pos:936.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005641,src:005630+003539,op:splice,rep:4.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005324,src:005288,op:havoc,rep:1.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004674,src:004646,op:flip1,pos:794.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003399,src:003335,op:int16,pos:147,val:+512.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005764,src:005759+005502,op:splice,rep:16,+cov.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004768,src:004762,op:flip1,pos:97,+cov.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003529,src:003508,op:flip1,pos:150.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005421,src:005420,op:havoc,rep:2.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001158,src:000503,op:havoc,rep:8.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005600,src:005596,op:havoc,rep:1.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002932,src:002531,op:havoc,rep:4.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004318,src:003793,op:flip2,pos:189.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003854,sync:jpeg_turbo,src:001988.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000864,src:000144,op:flip1,pos:289,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005056,sync:jpeg_turbo,src:003817.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005312,src:001312+005309,op:splice,rep:2.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005272,src:005270,op:havoc,rep:2.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005795,sync:jpeg_turbo,src:004379.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004719,sync:jpeg_turbo,src:003356.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001007,src:000266,op:flip4,pos:306,+cov.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004837,sync:jpeg_turbo,src:003576.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004919,src:004916,op:int16,pos:117,val:+0,+cov.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000910,src:000181,op:havoc,rep:16.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003557,src:003520,op:arith8,pos:169,val:-14.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005432,src:005175,op:havoc,rep:8,+cov.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003820,sync:jpeg_turbo,src:002401.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002839,src:002379,op:arith8,pos:173,val:+17.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000303,src:000000,op:arith8,pos:288,val:-17.jpg (deflated 15%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002706,sync:jpeg_turbo,src:001940,+cov.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004009,src:003631,op:havoc,rep:4.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002307,src:001438,op:arith8,pos:169,val:+3.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003687,sync:jpeg_turbo,src:002301,+cov.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003844,sync:jpeg_turbo,src:002396.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002386,src:001479,op:arith8,pos:174,val:-24.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004613,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004135,sync:jpeg_turbo,src:003037.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001765,src:000690,op:havoc,rep:4.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004976,sync:jpeg_turbo,src:003692.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005131,src:005108,op:havoc,rep:4.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004483,src:004476,op:havoc,rep:2.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004659,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004956,src:000307,op:havoc,rep:16.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002555,src:001771,op:havoc,rep:4.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001796,sync:jpeg_turbo,src:001325.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003808,sync:jpeg_turbo,src:002395,+cov.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001104,sync:jpeg_turbo,src:001107.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004965,src:003442,op:havoc,rep:4.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004079,sync:jpeg_turbo,src:002970.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003416,src:003345,op:arith8,pos:148,val:-26.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004658,src:004639,op:havoc,rep:2.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004639,src:004606,op:arith8,pos:8421,val:-17.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004715,src:003436,op:flip2,pos:156.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004756,src:004755,op:flip1,pos:97,+cov.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002258,src:001392,op:havoc,rep:64.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002957,src:002361,op:flip1,pos:164.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002026,src:001063,op:flip1,pos:163.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000690,src:000037,op:havoc,rep:32.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001883,sync:jpeg_turbo,src:001397.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004278,sync:jpeg_turbo,src:003028.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005230,src:005228,op:flip1,pos:159,+cov.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003304,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000313,src:000000,op:arith8,pos:503,val:+31,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003074,src:002956,op:flip2,pos:163.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002554,src:001768,op:havoc,rep:16.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004432,src:004391,op:flip1,pos:94.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004366,sync:jpeg_turbo,src:003104.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002299,src:001438,op:flip1,pos:263.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003763,sync:jpeg_turbo,src:002088.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003342,src:003313,op:havoc,rep:8.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002637,src:001906,op:havoc,rep:16.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005225,sync:jpeg_turbo,src:004010.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002359,src:001447,op:arith8,pos:164,val:-8.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002410,src:001498,op:havoc,rep:4.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004842,src:004834,op:flip2,pos:150.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004951,src:002965,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005234,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004922,sync:jpeg_turbo,src:003660.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004724,sync:jpeg_turbo,src:003365.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002448,src:001576,op:flip1,pos:163.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004739,src:004721,op:havoc,rep:8,+cov.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002815,src:002354,op:flip2,pos:164.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003834,sync:jpeg_turbo,src:002174.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005650,src:005642,op:havoc,rep:2.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004705,src:003333,op:flip2,pos:156.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004059,src:003644,op:arith8,pos:116,val:-26.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005772,src:005296,op:havoc,rep:2.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004297,sync:jpeg_turbo,src:002808.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005195,sync:jpeg_turbo,src:003968.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004373,sync:jpeg_turbo,src:003095.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002452,src:001576,op:arith8,pos:164,val:-28.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004772,src:004762,op:flip1,pos:99.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005392,src:005391,op:arith8,pos:192,val:-13.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003551,src:003519,op:int32,pos:769,val:be:+256.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005169,src:005158,op:flip2,pos:76.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005673,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003518,src:003494,op:flip1,pos:3921.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000219,src:000000,op:flip2,pos:300.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005352,sync:jpeg_turbo,src:003478.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000912,src:000181,op:havoc,rep:64.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004510,src:004495,op:havoc,rep:8.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005447,sync:jpeg_turbo,src:004146.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005024,sync:jpeg_turbo,src:003798.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000836,sync:jpeg_turbo,src:000809.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000520,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005633,src:000852+005632,op:splice,rep:1.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005399,sync:jpeg_turbo,src:004110.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001176,src:000515,op:havoc,rep:8.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004478,src:004469,op:havoc,rep:8.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001432,src:000651,op:flip2,pos:164.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002840,src:002381,op:flip2,pos:177.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001198,src:000573,op:flip1,pos:267.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001670,src:000676,op:arith8,pos:166,val:-30.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002946,src:001466,op:havoc,rep:2.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005248,src:004071,op:havoc,rep:4.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002755,src:002207,op:havoc,rep:8.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004844,src:002645,op:havoc,rep:8.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004725,src:004549,op:flip1,pos:103.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004508,src:004495,op:flip1,pos:448.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002812,src:002351,op:arith8,pos:163,val:+7.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005236,src:005230,op:flip4,pos:163.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001310,src:000588,op:havoc,rep:8.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005276,sync:jpeg_turbo,src:004038.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004646,src:004616,op:arith8,pos:402,val:-17,+cov.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002438,src:001511,op:flip2,pos:169.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000882,src:000160,op:int16,pos:308,val:-128.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005545,src:005419,op:havoc,rep:4.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001858,src:000768,op:arith16,pos:224,val:be:-29.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005778,src:003903+004641,op:splice,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000566,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005039,sync:jpeg_turbo,src:003839.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005602,src:005596+004654,op:splice,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003100,src:003014,op:int32,pos:183,val:be:+1.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005799,sync:jpeg_turbo,src:004387.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005245,src:003303,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002178,src:001135,op:havoc,rep:16.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001923,src:000906,op:havoc,rep:16.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005306,src:001031+005132,op:splice,rep:8.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001804,src:000736,op:flip1,pos:320.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003780,sync:jpeg_turbo,src:002189.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002205,src:001159,op:havoc,rep:4.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005071,sync:jpeg_turbo,src:003816.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001387,sync:jpeg_turbo,src:001237.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001618,src:000673,op:arith8,pos:290,val:-33.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004260,sync:jpeg_turbo,src:002412.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001692,src:000677,op:arith8,pos:164,val:-18.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005802,src:005800,op:havoc,rep:4.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000681,src:000036,op:int8,pos:306,val:+1,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000925,sync:jpeg_turbo,src:000931,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005328,sync:jpeg_turbo,src:004056.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004423,sync:jpeg_turbo,src:003145.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002563,src:001801,op:havoc,rep:8.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003228,src:003174,op:flip1,pos:163.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004990,sync:jpeg_turbo,src:003718.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001517,src:000673,op:flip1,pos:159.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005668,src:005660,op:havoc,rep:1,+cov.jpg (deflated 25%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004178,sync:jpeg_turbo,src:002490.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003856,sync:jpeg_turbo,src:002135.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001359,src:000588,op:havoc,rep:8.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005371,src:004601,op:havoc,rep:2.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001963,src:000960,op:havoc,rep:32.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005377,src:005203,op:havoc,rep:4.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005621,src:005609+005615,op:splice,rep:4.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001657,src:000673,op:havoc,rep:4.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001608,src:000673,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004239,sync:jpeg_turbo,src:003013.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003370,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000702,src:000037,op:havoc,rep:64.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005559,src:005336+003491,op:splice,rep:1.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004617,src:004593,op:havoc,rep:4.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004599,sync:jpeg_turbo,src:003236.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005412,src:005303,op:havoc,rep:8.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005741,src:005630+005269,op:splice,rep:4.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005788,src:005781,op:havoc,rep:2.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005262,sync:jpeg_turbo,src:004027.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002405,src:001494,op:flip2,pos:159.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005792,src:001082+002179,op:splice,rep:16.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004284,sync:jpeg_turbo,src:002984.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002451,src:001576,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003761,sync:jpeg_turbo,src:002393.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005591,src:002739+005588,op:splice,rep:2.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001353,src:000588,op:havoc,rep:4.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004273,sync:jpeg_turbo,src:002871.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005260,src:005255,op:flip2,pos:109.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005274,sync:jpeg_turbo,src:004031.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000589,sync:jpeg_turbo,src:000583,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003043,src:002885,op:havoc,rep:1.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002229,src:001184,op:havoc,rep:1.jpg (deflated 13%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000514,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004056,src:003644,op:flip4,pos:252.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001136,src:000469,op:havoc,rep:8.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005132,src:001951,op:havoc,rep:16.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004359,src:003934,op:int16,pos:163,val:be:+100.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005669,src:005660,op:havoc,rep:4,+cov.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004584,src:004545,op:havoc,rep:2.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005149,src:005146,op:flip1,pos:63.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004528,src:004511,op:int16,pos:187,val:+1000.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002964,src:002582,op:arith8,pos:163,val:+6.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002771,src:002259,op:havoc,rep:16.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000424,src:000000,op:havoc,rep:64.jpg (deflated 4%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003157,src:003093,op:havoc,rep:2.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005552,src:005544,op:havoc,rep:2.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003497,src:003430,op:flip1,pos:148.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005382,sync:jpeg_turbo,src:004102.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003201,src:003144,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001933,src:000921,op:arith8,pos:172,val:+3.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001719,src:000679,op:flip1,pos:169.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005329,src:003172+004482,op:splice,rep:1.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005068,sync:jpeg_turbo,src:003853.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003813,sync:jpeg_turbo,src:002223.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004062,src:003644,op:arith8,pos:116,val:-30.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004710,src:003365,op:arith8,pos:150,val:-31.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003156,src:003093,op:havoc,rep:8.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004107,sync:jpeg_turbo,src:002688.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004690,sync:jpeg_turbo,src:003343.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001725,src:000679,op:int16,pos:163,val:+16.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002687,src:001964,op:havoc,rep:4.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004735,src:004721,op:havoc,rep:2,+cov.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004689,sync:jpeg_turbo,src:003342.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002499,src:001696,op:havoc,rep:4.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002733,src:002064,op:flip2,pos:166.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002688,src:001965,op:flip1,pos:207,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003232,src:003191,op:havoc,rep:2.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004050,src:003644,op:flip1,pos:114.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003294,src:003264,op:havoc,rep:4.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000388,src:000000,op:havoc,rep:1,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005307,src:005306,op:ext_AO,pos:131.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000617,src:000012,op:havoc,rep:32.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004184,sync:jpeg_turbo,src:003063.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003560,src:003531,op:flip1,pos:148.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004216,sync:jpeg_turbo,src:002700.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002075,src:001092,op:arith8,pos:209,val:+20,+cov.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003187,sync:jpeg_turbo,src:001843.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003880,sync:jpeg_turbo,src:002340.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002048,src:001072,op:arith8,pos:166,val:-8.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005009,src:005006,op:int8,pos:127,val:-1.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005739,src:005233+005655,op:splice,rep:4.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004083,sync:jpeg_turbo,src:002801,+cov.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001888,src:000812,op:flip1,pos:172.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002885,src:002457,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002969,src:002688,op:flip1,pos:225,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002296,src:001434,op:int8,pos:306,val:+0.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002553,src:001765,op:havoc,rep:16.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005185,sync:jpeg_turbo,src:003170.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005526,src:005489,op:flip1,pos:133.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001320,src:000588,op:havoc,rep:32.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005287,src:005265,op:havoc,rep:1.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000580,sync:jpeg_turbo,src:000462.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004619,src:004593,op:havoc,rep:4.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000892,sync:jpeg_turbo,src:000905,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004967,sync:jpeg_turbo,src:003686.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003718,sync:jpeg_turbo,src:002078,+cov.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000109,src:000000,op:flip1,pos:209.jpg (deflated 25%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005692,src:005681+004735,op:splice,rep:128.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003274,src:003218,op:havoc,rep:8,+cov.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003365,src:003320,op:arith8,pos:148,val:-29.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001392,src:000617,op:havoc,rep:32.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003429,src:003360,op:int16,pos:148,val:+1000.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005628,sync:jpeg_turbo,src:004283.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005028,sync:jpeg_turbo,src:003743.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005058,sync:jpeg_turbo,src:003814.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004240,sync:jpeg_turbo,src:003046.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003847,sync:jpeg_turbo,src:002345.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005289,src:005271,op:havoc,rep:4.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005675,src:005669,op:havoc,rep:1,+cov.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004623,src:004596,op:havoc,rep:4.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005367,src:004055,op:havoc,rep:1.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001957,src:000946,op:havoc,rep:1,+cov.jpg (deflated 25%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004924,src:002992,op:havoc,rep:1.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001651,src:000673,op:havoc,rep:8.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005291,src:002932,op:havoc,rep:4.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002403,src:001492,op:havoc,rep:4.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000942,sync:jpeg_turbo,src:000971.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003646,sync:jpeg_turbo,src:001935,+cov.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005200,src:002965,op:havoc,rep:4.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004681,src:004663,op:flip2,pos:188.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001370,src:000588,op:havoc,rep:8.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004289,sync:jpeg_turbo,src:002582.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005284,sync:jpeg_turbo,src:003447.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002871,src:002444,op:flip2,pos:172.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005045,sync:jpeg_turbo,src:003791.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002284,src:001421,op:flip1,pos:198.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002882,src:002457,op:arith8,pos:164,val:-20.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003259,src:003206,op:havoc,rep:2.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001830,src:000742,op:arith8,pos:327,val:+25.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003351,src:003319,op:arith8,pos:148,val:+19.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005754,src:005727,op:havoc,rep:2.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005113,src:004934,op:flip2,pos:89.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004684,src:004663,op:flip4,pos:188.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002901,src:002499,op:havoc,rep:1.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004783,src:004767,op:flip1,pos:97.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004540,src:004512,op:int16,pos:187,val:+1000.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002214,src:001168,op:flip1,pos:201.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004453,src:004436,op:arith8,pos:185,val:+13.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000773,sync:jpeg_turbo,src:000736.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005175,src:005170,op:int16,pos:87,val:+0.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003141,sync:jpeg_turbo,src:001694.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005746,src:005671+003717,op:splice,rep:4.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003360,src:003320,op:flip1,pos:250.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003364,src:003320,op:flip4,pos:250.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005375,src:005203,op:havoc,rep:2.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002911,src:002509,op:int8,pos:164,val:+1.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000602,sync:jpeg_turbo,src:000510.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004629,src:004598,op:flip2,pos:93.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005223,sync:jpeg_turbo,src:004002.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004263,sync:jpeg_turbo,src:002858.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005639,src:005630+003539,op:splice,rep:16.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005672,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005004,sync:jpeg_turbo,src:003729.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002260,src:001395,op:havoc,rep:8.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002814,src:002351,op:arith8,pos:169,val:+31,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005232,src:005230,op:flip1,pos:164.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003816,sync:jpeg_turbo,src:002177.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003227,src:003174,op:flip1,pos:163.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005156,src:005148,op:flip1,pos:70.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001773,src:000709,op:arith8,pos:169,val:+34.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003616,sync:jpeg_turbo,src:002318,+cov.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005336,src:000629+005331,op:splice,rep:4.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000461,src:000000,op:havoc,rep:64.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001631,src:000673,op:int8,pos:317,val:-1.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004930,src:003485,op:int32,pos:263,val:be:+1.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005096,sync:jpeg_turbo,src:003859.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005797,sync:jpeg_turbo,src:004383.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003803,sync:jpeg_turbo,src:002030.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004959,sync:jpeg_turbo,src:003682.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005337,src:000681+004484,op:splice,rep:2.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005335,src:005334,op:flip2,pos:103.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005729,src:005718,op:havoc,rep:2.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002013,src:001059,op:flip2,pos:172.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002139,src:001099,op:havoc,rep:32.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005531,src:005500,op:flip1,pos:133.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001114,src:000345,op:havoc,rep:8.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002025,src:001062,op:int16,pos:164,val:be:+1000.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001581,src:000673,op:flip2,pos:198.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004326,src:003793,op:havoc,rep:8.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005139,sync:jpeg_turbo,src:003915.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003042,src:002885,op:arith8,pos:306,val:+24.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002634,src:001900,op:havoc,rep:4.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005572,sync:jpeg_turbo,src:004236.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005620,sync:jpeg_turbo,src:004277.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004116,sync:jpeg_turbo,src:003047.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005285,sync:jpeg_turbo,src:003441.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002565,src:001807,op:havoc,rep:16.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003547,src:003519,op:flip1,pos:1194.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002628,src:001887,op:arith8,pos:169,val:+15.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003893,sync:jpeg_turbo,src:002296.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005311,src:001285+000532,op:splice,rep:16.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005781,src:005766+003199,op:splice,rep:2.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003164,src:003105,op:havoc,rep:128.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004548,src:004522,op:flip1,pos:98.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000698,src:000037,op:havoc,rep:32.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002991,src:002763,op:havoc,rep:16.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004648,src:004626,op:havoc,rep:4.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005561,src:005433+002676,op:splice,rep:2.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003534,src:003513,op:int8,pos:148,val:-1.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005179,src:003136,op:havoc,rep:1.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004738,src:004721,op:havoc,rep:32.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004274,sync:jpeg_turbo,src:002993.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004829,sync:jpeg_turbo_extras,src:002309.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004384,src:004150,op:flip1,pos:287.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001150,src:000490,op:havoc,rep:4.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000845,src:000095,op:havoc,rep:4.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004156,sync:jpeg_turbo,src:002842.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005654,sync:jpeg_turbo,src:004304.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004813,sync:jpeg_turbo_extras,src:002338.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005316,src:004175+003216,op:splice,rep:2.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000880,src:000160,op:int16,pos:274,val:+1024.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001853,src:000763,op:int16,pos:163,val:be:+1.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003400,src:003335,op:int16,pos:147,val:+1024.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005465,sync:jpeg_turbo,src:004171,+cov.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004654,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002038,src:001070,op:arith8,pos:164,val:-20.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005141,src:005140,op:flip1,pos:281.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002910,src:002509,op:arith8,pos:169,val:-14.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002984,src:002709,op:havoc,rep:2.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005059,sync:jpeg_turbo,src:003820.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004728,src:004712,op:flip2,pos:150.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003431,src:003360,op:havoc,rep:4.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005612,src:003290+003496,op:splice,rep:1.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005075,sync:jpeg_turbo,src:003811.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003112,src:003036,op:arith8,pos:175,val:+13.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005789,src:005787+003581,op:splice,rep:2.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004667,sync:jpeg_turbo,src:003322.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004823,sync:jpeg_turbo_extras,src:002324.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004657,src:004639,op:havoc,rep:4.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003712,sync:jpeg_turbo,src:002257,+cov.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003374,src:003327,op:flip2,pos:150.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003230,src:003190,op:havoc,rep:2.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002715,src:002001,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004314,src:003793,op:flip1,pos:102.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003328,src:003296,op:flip8,pos:148.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002866,src:002428,op:flip2,pos:172.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005653,src:005647,op:havoc,rep:1.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002486,src:001673,op:flip2,pos:172.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003098,src:003010,op:flip4,pos:27.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005490,sync:jpeg_turbo,src:004217.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004729,src:004712,op:flip4,pos:246.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002742,src:002157,op:havoc,rep:2.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002237,src:001345,op:arith8,pos:966,val:+14.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005768,src:005726,op:havoc,rep:16.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004209,sync:jpeg_turbo,src:002864.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002113,src:001099,op:flip32,pos:60.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005188,sync:jpeg_turbo,src:002066.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004581,src:004543,op:flip1,pos:892.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005048,sync:jpeg_turbo,src:003846.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001904,src:000846,op:flip1,pos:310.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005730,src:004965+003563,op:splice,rep:1.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004678,src:004660,op:havoc,rep:1.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005228,sync:jpeg_turbo,src:004011.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002775,src:002274,op:arith8,pos:169,val:+31.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002694,src:001978,op:flip8,pos:322.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002950,src:001771,op:havoc,rep:64.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005689,src:001043+005632,op:splice,rep:2.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004718,sync:jpeg_turbo,src:003357.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005394,src:005391,op:int16,pos:191,val:+1000.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003291,src:003264,op:flip1,pos:254.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005032,sync:jpeg_turbo,src:003770.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004730,src:004712,op:arith8,pos:150,val:-23.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004311,src:003761,op:flip2,pos:235.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004076,sync:jpeg_turbo,src:002800.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003069,src:002929,op:arith8,pos:164,val:-20.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004671,src:004646,op:flip1,pos:420.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004707,src:003365,op:flip2,pos:156.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000958,src:000248,op:havoc,rep:128.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005742,src:005643+003582,op:splice,rep:2.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001966,sync:jpeg_turbo,src:001534,+cov.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002948,src:001597,op:havoc,rep:2.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001900,src:000833,op:havoc,rep:1.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000482,src:000000,op:havoc,rep:16.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004503,src:004493,op:arith8,pos:188,val:+20.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002899,src:002490,op:havoc,rep:8.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004245,sync:jpeg_turbo,src:002851.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004288,sync:jpeg_turbo,src:002580.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004830,sync:jpeg_turbo_extras,src:002300.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004988,sync:jpeg_turbo,src:003719.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005338,sync:jpeg_turbo,src:004093.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000593,sync:jpeg_turbo,src:000621,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003396,src:003335,op:arith8,pos:150,val:-28.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003041,src:002881,op:int16,pos:163,val:+16.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005787,src:004303+005782,op:splice,rep:8.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001901,src:000838,op:flip1,pos:172.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000473,src:000000,op:havoc,rep:64.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005226,sync:jpeg_turbo,src:004009.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003255,src:003205,op:havoc,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005025,sync:jpeg_turbo,src:003843.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002365,src:001451,op:flip1,pos:157.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004277,sync:jpeg_turbo,src:002990.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002567,sync:jpeg_turbo,src:001849.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005088,sync:jpeg_turbo,src:003829.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004580,src:004543,op:flip1,pos:223.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002940,src:000807,op:havoc,rep:16.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005112,sync:jpeg_turbo,src:003877.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003058,src:002915,op:flip1,pos:53.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004128,sync:jpeg_turbo,src:003058.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003301,src:003285,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000667,src:000035,op:int16,pos:306,val:be:+32,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004610,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001921,src:000906,op:havoc,rep:2.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004391,src:004307,op:havoc,rep:1.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002152,src:001099,op:havoc,rep:8.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005325,src:005288+005242,op:splice,rep:4.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003915,sync:jpeg_turbo,src:001920.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003345,src:003319,op:flip1,pos:250.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004925,src:003214,op:havoc,rep:2.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004306,src:003669,op:flip2,pos:232.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003300,src:003284,op:flip4,pos:4087.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005831,src:005829,op:havoc,rep:4.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004515,src:004501,op:havoc,rep:2.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001769,src:000703,op:havoc,rep:8.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002604,src:001876,op:flip2,pos:163.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003626,sync:jpeg_turbo,src:002328,+cov.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004308,src:003669,op:havoc,rep:1.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003496,src:003420,op:flip4,pos:11.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004695,src:002723,op:flip1,pos:162,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005433,src:004933,op:havoc,rep:16,+cov.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005697,src:005694,op:havoc,rep:4.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001303,src:000588,op:havoc,rep:2.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005660,src:005658,op:int32,pos:68,val:+0,+cov.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004189,sync:jpeg_turbo,src:003026.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002490,src:001674,op:havoc,rep:1.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000885,sync:jpeg_turbo,src:000903,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005574,src:003567+005420,op:splice,rep:16.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005710,src:005703,op:int8,pos:80,val:+0.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003472,src:003401,op:flip2,pos:156.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002870,src:002441,op:flip2,pos:200.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002138,src:001099,op:havoc,rep:8.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004706,src:003333,op:arith8,pos:150,val:-29.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001381,src:000604,op:int16,pos:224,val:be:+127.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004869,sync:jpeg_turbo,src:003634.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005540,src:005539,op:havoc,rep:2.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004067,sync:jpeg_turbo,src:002646.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004517,src:004503,op:havoc,rep:4.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004814,sync:jpeg_turbo_extras,src:002326.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003541,src:003515,op:flip1,pos:1627,+cov.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000237,src:000000,op:flip4,pos:230.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004534,src:004511,op:havoc,rep:4.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000250,src:000000,op:flip32,pos:224.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002971,src:002692,op:havoc,rep:1.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001394,src:000623,op:havoc,rep:2.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000454,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004835,src:004728,op:havoc,rep:2.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003413,src:003341,op:havoc,rep:8.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002728,src:002050,op:havoc,rep:4.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004680,src:004663,op:flip1,pos:188.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002167,src:001125,op:arith8,pos:83,val:+31,+cov.jpg (deflated 10%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003724,sync:jpeg_turbo,src:002389.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003950,src:003617,op:havoc,rep:2.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002047,src:001072,op:flip2,pos:164.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003538,src:003515,op:flip1,pos:163.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001930,src:000920,op:havoc,rep:4.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002992,src:002768,op:havoc,rep:1.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002141,src:001099,op:havoc,rep:2.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003266,src:003206,op:havoc,rep:4.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001345,src:000588,op:havoc,rep:16.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005101,sync:jpeg_turbo,src:003865.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005611,src:005599+004194,op:splice,rep:2.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004173,sync:jpeg_turbo,src:002577.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004616,src:004593,op:flip1,pos:406.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005527,src:005489,op:flip1,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004060,src:003644,op:arith8,pos:116,val:-28.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003318,src:003296,op:flip1,pos:148.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002230,src:001192,op:havoc,rep:2.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000510,src:000000,op:havoc,rep:32,+cov.jpg (deflated 3%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005344,sync:jpeg_turbo,src:003532.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002996,src:002801,op:flip1,pos:163.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002754,src:002205,op:havoc,rep:1.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004850,sync:jpeg_turbo,src:003587.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003062,src:002925,op:flip1,pos:164.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001346,src:000588,op:havoc,rep:16.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001522,src:000673,op:flip1,pos:169,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001485,src:000667,op:havoc,rep:8.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001953,src:000936,op:arith8,pos:169,val:+15.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005644,src:005635,op:int32,pos:284,val:be:+64.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004220,sync:jpeg_turbo,src:002824.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004631,src:004599,op:havoc,rep:8.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002858,src:002413,op:flip2,pos:169.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005623,src:005561+005218,op:splice,rep:4.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003822,sync:jpeg_turbo,src:002123.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005411,sync:jpeg_turbo,src:004119.jpg (deflated 97%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005094,sync:jpeg_turbo,src:003802.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003441,src:003378,op:flip2,pos:150.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002847,src:002385,op:flip2,pos:180.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000833,src:000069,op:havoc,rep:64,+cov.jpg (deflated 13%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005693,src:005681+002611,op:splice,rep:8.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005277,src:004952,op:havoc,rep:8.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (deflated 3%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002530,src:001717,op:arith8,pos:166,val:-23.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005770,src:005768+004203,op:splice,rep:2.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003017,src:002868,op:flip1,pos:163.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005353,sync:jpeg_turbo,src:003955.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001148,src:000490,op:havoc,rep:2.jpg (deflated 14%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005806,sync:jpeg_turbo,src:004395.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005119,sync:jpeg_turbo,src:003893.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005478,sync:jpeg_turbo,src:004178.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003465,src:003398,op:havoc,rep:2.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000634,src:000029,op:flip1,pos:155,+cov.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000432,src:000000,op:havoc,rep:1.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002895,src:002483,op:flip2,pos:172.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004574,src:004529,op:havoc,rep:4,+cov.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002937,src:000194,op:havoc,rep:8.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004159,sync:jpeg_turbo,src:002956.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005387,src:005324,op:arith8,pos:192,val:-21.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005757,src:005748+005246,op:splice,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004938,src:004921,op:flip2,pos:86.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004103,sync:jpeg_turbo,src:002799.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005767,sync:jpeg_turbo,src:003868.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004301,sync:jpeg_turbo,src:003045.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000179,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001994,src:001051,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005760,sync:jpeg_turbo,src:004356.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003439,src:003378,op:flip1,pos:148.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000315,src:000000,op:arith16,pos:4,val:be:-17.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000712,src:000038,op:flip2,pos:172.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005323,sync:jpeg_turbo,src:004053.jpg (deflated 97%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005749,src:005645,op:havoc,rep:2.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003132,sync:jpeg_turbo,src:001776.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003297,src:003272,op:flip1,pos:856.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004535,src:004511,op:havoc,rep:16.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000633,src:000025,op:havoc,rep:32.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002240,src:001370,op:flip1,pos:168.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000341,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005281,sync:jpeg_turbo,src:003438.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004981,sync:jpeg_turbo,src:003698.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005436,src:005401,op:havoc,rep:8.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003155,src:003093,op:havoc,rep:8.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005116,src:003486,op:int32,pos:255,val:be:+1.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005369,src:004359,op:havoc,rep:2.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002641,src:001917,op:havoc,rep:8.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005444,src:005320,op:havoc,rep:2.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005548,src:005458,op:flip2,pos:172.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002778,src:002287,op:arith8,pos:163,val:+5.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002880,src:002457,op:flip2,pos:164.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005326,sync:jpeg_turbo,src:004054.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000422,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005186,sync:jpeg_turbo,src:003886.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005190,sync:jpeg_turbo,src:003644.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005216,src:005200,op:havoc,rep:64.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004627,src:004598,op:flip1,pos:96.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003173,src:003111,op:flip1,pos:166.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005450,sync:jpeg_turbo,src:004145.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005491,sync:jpeg_turbo,src:004180.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003773,sync:jpeg_turbo,src:002084.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003585,src:003556,op:havoc,rep:2.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003581,src:003556,op:havoc,rep:2.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003473,src:003401,op:int8,pos:148,val:+16.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000046,src:000000,op:flip1,pos:164,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004435,src:004394,op:havoc,rep:2.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004803,sync:jpeg_turbo,src:003505.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005676,src:005671,op:flip1,pos:129,+cov.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004201,sync:jpeg_turbo,src:002651.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005716,src:005713,op:flip1,pos:613.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003221,src:003165,op:int32,pos:191,val:+1.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003892,sync:jpeg_turbo,src:002350.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001109,sync:jpeg_turbo,src:001092.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005283,sync:jpeg_turbo,src:003439.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004367,sync:jpeg_turbo,src:003122.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004276,sync:jpeg_turbo,src:003077.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005604,src:005596+004654,op:splice,rep:2.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004377,sync:jpeg_turbo,src:003115.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005221,sync:jpeg_turbo,src:003992.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005420,sync:jpeg_turbo,src:004132.jpg (deflated 14%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004479,src:004469,op:havoc,rep:8.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005773,src:005771,op:havoc,rep:8.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001907,src:000851,op:havoc,rep:2,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003268,src:003208,op:havoc,rep:4.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003205,src:003145,op:havoc,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005362,src:002733,op:havoc,rep:1.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003762,sync:jpeg_turbo,src:002242.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003314,src:003292,op:havoc,rep:1.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000951,src:000239,op:flip2,pos:169,+cov.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003682,sync:jpeg_turbo,src:001907.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003331,src:003296,op:arith8,pos:148,val:-25.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003356,src:003320,op:flip1,pos:147.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005599,src:005596,op:flip2,pos:85.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000064,src:000000,op:flip1,pos:169,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005819,sync:jpeg_turbo,src:004408.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005301,src:005208,op:flip2,pos:84.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005551,src:005457,op:flip2,pos:172.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000594,sync:jpeg_turbo,src:000580.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004774,src:004762,op:flip2,pos:99.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004305,src:003669,op:flip1,pos:235.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003839,sync:jpeg_turbo,src:001992.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002559,src:001790,op:flip2,pos:175.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000756,sync:jpeg_turbo,src:000738.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003282,src:003248,op:havoc,rep:2.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004063,src:003644,op:arith8,pos:116,val:-31.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000345,src:000000,op:int16,pos:22,val:+1024,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004838,sync:jpeg_turbo,src:003580.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005624,sync:jpeg_turbo,src:004279.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000263,src:000000,op:arith8,pos:23,val:-15,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005740,src:005233+005655,op:splice,rep:4.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005810,sync:jpeg_turbo,src:004398.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004778,src:004762,op:int16,pos:118,val:+1024.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001467,src:000666,op:flip4,pos:307,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000497,src:000000,op:havoc,rep:32.jpg (deflated 7%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000775,sync:jpeg_turbo,src:000774,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004882,sync:jpeg_turbo,src:003628.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004303,src:003669,op:flip1,pos:233.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005214,src:005196,op:flip2,pos:175.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000862,src:000140,op:arith8,pos:159,val:+9.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003392,src:003335,op:flip8,pos:148.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001100,sync:jpeg_turbo,src:001091.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005776,sync:jpeg_turbo,src:004365.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003057,src:002915,op:flip1,pos:47.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005327,sync:jpeg_turbo,src:004055.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005701,src:005355+004612,op:splice,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005400,src:005133,op:arith8,pos:361,val:+15.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005239,sync:jpeg_turbo,src:004016.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004218,sync:jpeg_turbo,src:003055.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004937,src:004921,op:flip2,pos:86.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005178,src:002686,op:havoc,rep:16.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004457,src:004441,op:havoc,rep:8.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004501,src:004493,op:flip4,pos:188.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005583,src:005579,op:ext_AO,pos:164.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003126,src:003054,op:arith8,pos:172,val:+13.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001958,src:000946,op:havoc,rep:4,+cov.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004652,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002749,src:002174,op:havoc,rep:32.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005539,sync:jpeg_turbo,src:004222.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000798,src:000052,op:havoc,rep:64.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004777,src:004762,op:int16,pos:97,val:be:+16.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002044,sync:jpeg_turbo,src:001560.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002647,src:001929,op:havoc,rep:4.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000961,src:000265,op:havoc,rep:8.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005431,src:005330,op:havoc,rep:1.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001808,src:000740,op:havoc,rep:16.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001991,src:001045,op:int32,pos:312,val:-1.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000508,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000600,sync:jpeg_turbo,src:000611.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001147,src:000488,op:havoc,rep:8.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003250,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005359,sync:jpeg_turbo,src:003567.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003818,sync:jpeg_turbo,src:001913.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004596,src:004558,op:havoc,rep:4.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005171,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004953,src:004947,op:havoc,rep:4.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005627,sync:jpeg_turbo,src:004282.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001954,src:000936,op:arith8,pos:169,val:+31.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003011,src:002833,op:flip4,pos:27.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004808,sync:jpeg_turbo_extras,src:002319.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000082,src:000000,op:flip1,pos:179,+cov.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005315,src:002425+005313,op:splice,rep:8.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000629,src:000012,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005532,src:005500,op:flip1,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000962,src:000265,op:havoc,rep:4.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004714,src:003417,op:arith8,pos:150,val:-29.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002753,src:002202,op:havoc,rep:4.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002744,src:002160,op:havoc,rep:8.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005725,src:005707+003359,op:splice,rep:1.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000561,src:000000,op:havoc,rep:4.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002942,src:001168,op:havoc,rep:8.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002131,src:001099,op:havoc,rep:16.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005211,src:005169,op:flip1,pos:71.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003334,src:003296,op:arith8,pos:148,val:-31.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005249,src:004071,op:havoc,rep:4.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004615,src:004593,op:flip1,pos:405.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004949,src:003294,op:havoc,rep:2.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004827,sync:jpeg_turbo_extras,src:002343.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002643,src:001920,op:havoc,rep:4.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002566,src:001808,op:havoc,rep:16.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002873,src:002444,op:arith8,pos:164,val:-28.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003422,src:003354,op:flip1,pos:147.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004212,sync:jpeg_turbo,src:002995.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004388,src:004307,op:flip1,pos:235.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005709,src:005703,op:arith8,pos:95,val:-15.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001672,src:000676,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005565,src:005228+003563,op:splice,rep:2.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003423,src:003354,op:flip1,pos:148.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004309,src:003669,op:havoc,rep:4.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005000,src:003476,op:flip1,pos:208.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005078,sync:jpeg_turbo,src:003779.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001192,src:000553,op:havoc,rep:2.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004589,src:004551,op:flip1,pos:98.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002945,src:001168,op:havoc,rep:16.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004712,src:003417,op:flip2,pos:156.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003420,src:003354,op:flip1,pos:147.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005130,src:004667,op:havoc,rep:2.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002206,src:001160,op:havoc,rep:8.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005704,src:005700+005470,op:splice,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002021,src:001062,op:flip1,pos:163.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005435,src:005401,op:havoc,rep:8.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004221,sync:jpeg_turbo,src:002986.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002837,src:002372,op:flip2,pos:159.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003916,sync:jpeg_turbo,src:001961.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002763,src:002229,op:havoc,rep:16.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001726,src:000679,op:int16,pos:163,val:+32.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005137,src:004625,op:flip2,pos:107.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004204,sync:jpeg_turbo,src:002870.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004832,sync:jpeg_turbo_extras,src:002350.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005745,src:005744,op:flip1,pos:97.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004379,sync:jpeg_turbo,src:003094.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001922,src:000906,op:havoc,rep:8.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003928,src:003573,op:flip16,pos:1646.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004092,sync:jpeg_turbo,src:002856.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005494,sync:jpeg_turbo,src:004194.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000477,src:000000,op:havoc,rep:32,+cov.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004723,sync:jpeg_turbo,src:003363.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005206,src:005141,op:flip1,pos:283,+cov.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005161,src:005148,op:flip2,pos:66.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004985,sync:jpeg_turbo,src:003709.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002894,src:002483,op:flip2,pos:172.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001357,src:000588,op:havoc,rep:1.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000571,src:000000,op:havoc,rep:64.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002290,src:001421,op:arith8,pos:163,val:+5.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003169,src:003107,op:arith8,pos:165,val:-15.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004192,sync:jpeg_turbo,src:002931.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004961,sync:jpeg_turbo,src:003671.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005160,src:005148,op:flip1,pos:76,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005523,src:005485,op:flip1,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004553,src:004522,op:havoc,rep:16.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005403,sync:jpeg_turbo,src:004111.jpg (deflated 97%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000731,src:000041,op:havoc,rep:64.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001372,src:000588,op:havoc,rep:64.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004802,sync:jpeg_turbo,src:003501.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005067,sync:jpeg_turbo,src:003840.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005573,sync:jpeg_turbo,src:004235.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005827,src:005824,op:havoc,rep:2.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002877,src:002452,op:flip2,pos:166.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000512,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004651,src:004638,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003241,src:003203,op:flip1,pos:4070.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005567,sync:jpeg_turbo,src:004232.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001341,src:000588,op:havoc,rep:16.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001917,src:000891,op:havoc,rep:32.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002533,src:001724,op:int16,pos:165,val:+32.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003038,src:002881,op:flip4,pos:165.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005180,src:003342,op:havoc,rep:4.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005340,sync:jpeg_turbo,src:003416.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005801,src:001049+005180,op:splice,rep:8.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003120,src:003046,op:arith8,pos:306,val:+25.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003053,src:002897,op:arith8,pos:164,val:-18.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005247,src:004071,op:havoc,rep:2.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004068,sync:jpeg_turbo,src:003017,+cov.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002469,src:001607,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005452,sync:jpeg_turbo,src:004148.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001137,src:000473,op:havoc,rep:4.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001153,src:000501,op:havoc,rep:8.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004713,src:003417,op:arith8,pos:150,val:-23.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003540,src:003515,op:flip1,pos:165.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003288,src:003259,op:havoc,rep:4.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003149,src:003078,op:havoc,rep:1.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004504,src:004493,op:arith8,pos:188,val:+33.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004393,src:004308,op:flip1,pos:94.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005472,sync:jpeg_turbo,src:004192.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002768,sync:jpeg_turbo,src:001998.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001110,src:000326,op:arith8,pos:314,val:-31.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004409,src:004315,op:flip1,pos:101.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004571,src:004529,op:havoc,rep:16.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003487,src:003410,op:int32,pos:253,val:be:+1.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003584,src:003556,op:havoc,rep:1.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003271,src:003217,op:havoc,rep:1.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004886,src:004715,op:arith8,pos:153,val:-15.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002709,sync:jpeg_turbo,src:001958.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003260,src:003206,op:havoc,rep:4.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002595,src:001873,op:arith8,pos:164,val:-28.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004336,src:003902,op:havoc,rep:8.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000894,sync:jpeg_turbo,src:000904.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004170,sync:jpeg_turbo,src:002954.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005598,sync:jpeg_turbo,src:004258.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001518,src:000673,op:flip1,pos:162.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003240,src:003202,op:havoc,rep:64.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001079,sync:jpeg_turbo,src:001061.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003122,src:003047,op:arith8,pos:287,val:+11.jpg (deflated 15%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005438,src:005401,op:havoc,rep:1.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002646,src:001927,op:havoc,rep:4.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002564,src:001801,op:havoc,rep:32.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000395,src:000000,op:havoc,rep:2,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004371,sync:jpeg_turbo,src:003093.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005826,src:005824,op:havoc,rep:8.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002022,src:001062,op:flip1,pos:164.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004230,sync:jpeg_turbo,src:003087.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003944,src:003617,op:flip4,pos:275.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005738,src:004160+005736,op:splice,rep:1.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003545,src:003515,op:arith8,pos:165,val:+5.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004077,sync:jpeg_turbo,src:003034,+cov.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004763,src:004755,op:flip2,pos:99.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003503,sync:jpeg_turbo,src:001897.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004781,src:004765,op:flip2,pos:100.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005279,sync:jpeg_turbo,src:004041.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004363,src:004047,op:havoc,rep:1,+cov.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004614,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002757,src:002219,op:havoc,rep:8.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002051,sync:jpeg_turbo,src:001568.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004977,sync:jpeg_turbo,src:003695.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000879,src:000160,op:int8,pos:311,val:-1.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002046,sync:jpeg_turbo,src:001557.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002225,sync:jpeg_turbo,src:001715.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005366,src:003114,op:havoc,rep:2.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004871,sync:jpeg_turbo,src:003616.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002369,src:001456,op:int16,pos:163,val:+16.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002255,src:001384,op:havoc,rep:4.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001866,sync:jpeg_turbo,src:001329.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004804,sync:jpeg_turbo_extras,src:002323,+cov.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001113,src:000345,op:havoc,rep:8.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002703,sync:jpeg_turbo,src:001924.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005807,src:005770+005794,op:splice,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001197,src:000573,op:flip1,pos:247.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004868,sync:jpeg_turbo,src:003625.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002833,src:002370,op:flip2,pos:175.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003449,src:003381,op:flip2,pos:150.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002876,src:002451,op:flip2,pos:166.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003618,sync:jpeg_turbo,src:002400,+cov.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003411,src:003338,op:havoc,rep:1.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002169,src:001128,op:havoc,rep:16.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004144,sync:jpeg_turbo,src:003072.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003579,src:003556,op:havoc,rep:2.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004560,src:004525,op:havoc,rep:4.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003309,src:003292,op:flip1,pos:143.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000861,src:000130,op:havoc,rep:4.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002212,src:001168,op:flip1,pos:189.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002624,src:001887,op:flip1,pos:166.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002884,src:002457,op:arith8,pos:164,val:-28.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002043,src:001071,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005587,src:004590+004733,op:splice,rep:4.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002570,sync:jpeg_turbo,src:001850.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005549,src:005548,op:arith8,pos:357,val:+5.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004647,src:004626,op:flip1,pos:189.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005023,sync:jpeg_turbo,src:003768.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004425,sync:jpeg_turbo,src:003130.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000858,sync:jpeg_turbo,src:000843.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003454,src:003386,op:flip4,pos:250.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003310,src:003292,op:flip1,pos:236.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004958,sync:jpeg_turbo,src:003670.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002648,sync:jpeg_turbo,src:001902.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002681,src:001954,op:flip2,pos:172.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004807,sync:jpeg_turbo_extras,src:002289.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005104,src:005103,op:flip1,pos:76.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004927,src:003307,op:havoc,rep:1.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003543,src:003515,op:flip1,pos:1689.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004863,sync:jpeg_turbo,src:003604.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005823,src:005822,op:flip1,pos:248.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005794,sync:jpeg_turbo,src:004378.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001193,src:000553,op:havoc,rep:2.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004760,src:004755,op:flip1,pos:99.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000847,src:000095,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001494,src:000668,op:arith8,pos:169,val:-17.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002427,src:001505,op:flip2,pos:172.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002680,src:001954,op:flip1,pos:172.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005533,src:005500,op:flip1,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004618,src:004593,op:havoc,rep:8.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000909,src:000181,op:havoc,rep:32.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002990,src:002763,op:havoc,rep:16.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004746,sync:jpeg_turbo,src:003394.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002534,src:001725,op:havoc,rep:32,+cov.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003484,src:003410,op:int16,pos:261,val:+1.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002982,src:002706,op:flip1,pos:164.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004765,src:004755,op:int16,pos:97,val:be:+1.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004620,src:004593,op:havoc,rep:32.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004546,src:004515,op:flip1,pos:188.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003253,src:003205,op:havoc,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003637,sync:jpeg_turbo,src:002397,+cov.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003161,sync:jpeg_turbo,src:001799.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003451,src:003381,op:havoc,rep:4,+cov.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004592,src:004551,op:flip1,pos:504.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002127,src:001099,op:havoc,rep:8.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005034,sync:jpeg_turbo,src:003825.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005343,sync:jpeg_turbo,src:003993.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003865,sync:jpeg_turbo,src:002118.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002148,src:001099,op:havoc,rep:8.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003766,sync:jpeg_turbo,src:002140.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002995,src:002797,op:havoc,rep:2.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000420,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004104,sync:jpeg_turbo,src:003070,+cov.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000474,src:000000,op:havoc,rep:1.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005350,sync:jpeg_turbo,src:003904.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004211,sync:jpeg_turbo,src:002806.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002305,src:001438,op:flip4,pos:263.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005215,src:005200,op:havoc,rep:2.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002943,src:001168,op:havoc,rep:32.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002261,src:001396,op:havoc,rep:64.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004753,src:004752,op:int8,pos:146,val:+0.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003879,sync:jpeg_turbo,src:002402.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003134,sync:jpeg_turbo,src:001698.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004692,src:000831,op:havoc,rep:8.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003339,src:003303,op:havoc,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005769,src:005768,op:flip1,pos:208.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005405,src:005322,op:havoc,rep:32.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003489,src:003410,op:int32,pos:260,val:+1.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002868,src:002432,op:flip1,pos:172,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003570,src:003535,op:havoc,rep:2.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005529,src:005499,op:flip1,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002846,src:002384,op:arith8,pos:177,val:+31.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005396,src:002754,op:havoc,rep:4.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002896,src:002483,op:flip2,pos:306.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003661,sync:jpeg_turbo,src:002398.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005595,src:004918+005446,op:splice,rep:4.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005751,src:005355+004427,op:splice,rep:128.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003050,src:002897,op:flip1,pos:164.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003786,sync:jpeg_turbo,src:001919.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001508,src:000670,op:arith8,pos:306,val:+33,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003455,src:003386,op:arith8,pos:150,val:-20.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000624,src:000012,op:havoc,rep:16.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001411,src:000636,op:flip4,pos:165,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005393,src:005391,op:arith8,pos:192,val:-24.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005388,src:005324,op:arith8,pos:192,val:+24.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004463,sync:jpeg_turbo,src:003156.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004734,src:004721,op:havoc,rep:16.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003020,src:002868,op:flip2,pos:164.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002030,src:001063,op:arith8,pos:164,val:-8.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005313,src:002190+003494,op:splice,rep:128.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002222,src:001168,op:havoc,rep:2.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004626,src:004596,op:havoc,rep:4.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001693,src:000677,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002713,src:001997,op:flip2,pos:172.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003388,src:003335,op:flip2,pos:150.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005643,src:005641+001333,op:splice,rep:1.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002184,src:001138,op:havoc,rep:4.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003891,sync:jpeg_turbo,src:002369,+cov.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002889,src:002467,op:flip2,pos:163.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004582,src:004543,op:flip1,pos:1662.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004544,src:004514,op:int32,pos:151,val:be:+1024.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004098,sync:jpeg_turbo,src:002989.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002373,src:001462,op:arith8,pos:159,val:+7.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004716,src:003436,op:arith8,pos:148,val:-21.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005092,sync:jpeg_turbo,src:003848.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001687,src:000677,op:flip2,pos:169.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005398,src:003480,op:ext_AO,pos:259.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000386,src:000000,op:havoc,rep:128,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003096,sync:jpeg_turbo,src:001626.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004980,sync:jpeg_turbo,src:003697.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003549,src:003519,op:flip1,pos:3611.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005563,src:004315+005542,op:splice,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002921,src:002531,op:flip1,pos:163.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004816,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005829,src:005827,op:havoc,rep:4.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003500,src:003431,op:flip4,pos:250.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004606,src:004584,op:havoc,rep:2.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001920,src:000904,op:havoc,rep:8.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005786,src:003827+005783,op:splice,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002472,src:001617,op:havoc,rep:2.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005302,src:005208,op:flip4,pos:116.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005820,sync:jpeg_turbo,src:004404.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005084,sync:jpeg_turbo,src:003828.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004854,sync:jpeg_turbo,src:003596.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004789,src:004788,op:flip1,pos:100.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005568,src:005233+003494,op:splice,rep:2.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004226,sync:jpeg_turbo,src:002930.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003498,src:003431,op:flip2,pos:148.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003886,sync:jpeg_turbo,src:002260,+cov.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003669,sync:jpeg_turbo,src:002099,+cov.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002124,src:001099,op:havoc,rep:8.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002227,src:001181,op:havoc,rep:16.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003632,sync:jpeg_turbo,src:002338,+cov.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002732,src:002064,op:flip1,pos:166.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004268,sync:jpeg_turbo,src:003071.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002825,src:002363,op:flip1,pos:165.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003262,src:003206,op:havoc,rep:2.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004290,sync:jpeg_turbo,src:003031.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005651,src:005650,op:flip2,pos:311.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003812,sync:jpeg_turbo,src:002313.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001159,src:000503,op:havoc,rep:8.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004700,src:003041,op:flip1,pos:166.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001905,src:000846,op:int32,pos:310,val:+256.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004295,sync:jpeg_turbo,src:003086.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001057,src:000280,op:flip1,pos:175.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002807,src:002349,op:havoc,rep:2.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004166,sync:jpeg_turbo,src:003061.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003493,src:003410,op:havoc,rep:2.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002430,src:001505,op:int16,pos:163,val:+32.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003476,src:003410,op:flip1,pos:246.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000449,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003152,src:003079,op:arith8,pos:43,val:-4,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003836,sync:jpeg_turbo,src:002399,+cov.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002853,src:002410,op:flip1,pos:336.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003561,src:003531,op:arith8,pos:148,val:-34.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003353,src:003319,op:arith8,pos:148,val:-30.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005822,src:005812,op:havoc,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004957,src:002620,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002160,src:001114,op:havoc,rep:4.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005220,src:002730,op:arith8,pos:307,val:-4.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003248,src:003203,op:havoc,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002683,src:001960,op:havoc,rep:16.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002023,src:001062,op:arith8,pos:164,val:-8.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003532,src:003511,op:arith8,pos:148,val:-4.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003368,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000277,src:000000,op:arith8,pos:169,val:+17,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005564,src:004632+004379,op:splice,rep:4.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005173,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005463,sync:jpeg_turbo,src:004169,+cov.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005177,src:002686,op:havoc,rep:4.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004662,sync:jpeg_turbo,src:003323.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003111,src:003036,op:arith8,pos:175,val:-1.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002845,src:002384,op:flip2,pos:183.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003613,sync:jpeg_turbo,src:002373,+cov.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001363,src:000588,op:havoc,rep:16.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005821,src:005817,op:havoc,rep:2.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004407,src:004313,op:havoc,rep:2.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003256,src:003205,op:havoc,rep:8.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005707,src:005706,op:flip2,pos:89.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001371,src:000588,op:havoc,rep:16.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000855,src:000108,op:int32,pos:226,val:be:+16,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001154,src:000501,op:havoc,rep:32.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005543,src:005418,op:havoc,rep:2.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004152,sync:jpeg_turbo,src:003074.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000564,src:000000,op:havoc,rep:8.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004914,sync:jpeg_turbo,src:003656.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005678,src:005671,op:havoc,rep:2,+cov.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005079,sync:jpeg_turbo,src:003834.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003860,sync:jpeg_turbo,src:002247.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001189,src:000543,op:flip1,pos:270.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005330,src:003290+003455,op:splice,rep:2.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003531,src:003508,op:int8,pos:150,val:+1.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005585,src:005582,op:int16,pos:165,val:+16.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001120,src:000356,op:flip32,pos:244,+cov.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001771,src:000703,op:havoc,rep:4.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000056,src:000000,op:flip1,pos:166,+cov.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002621,src:001887,op:flip1,pos:159.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002917,src:002530,op:arith8,pos:164,val:-5.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000670,src:000036,op:flip1,pos:306,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001181,src:000528,op:havoc,rep:32.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005120,sync:jpeg_turbo,src:003897.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005019,sync:jpeg_turbo,src:003806.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004920,src:004916,op:havoc,rep:2.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005815,sync:jpeg_turbo,src:004406.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000904,src:000177,op:havoc,rep:32.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000692,src:000037,op:havoc,rep:64,+cov.jpg (deflated 13%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003542,src:003515,op:flip1,pos:1640.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003269,src:003208,op:havoc,rep:2.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001962,src:000960,op:havoc,rep:1.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003517,src:003494,op:flip1,pos:3554.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004163,sync:jpeg_turbo,src:002859.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002690,src:001965,op:int32,pos:298,val:+256.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004675,src:004650,op:flip1,pos:103.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001184,src:000528,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001766,src:000690,op:havoc,rep:16.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000679,src:000036,op:arith8,pos:306,val:-28,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004696,src:002723,op:flip1,pos:168.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005736,src:002829+003302,op:splice,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005662,src:005658,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005317,src:004175+003216,op:splice,rep:4.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005076,sync:jpeg_turbo,src:003778.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002849,src:002388,op:havoc,rep:1.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000071,src:000000,op:flip1,pos:172.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000239,src:000000,op:flip4,pos:287.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005547,src:005456,op:flip2,pos:172.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005227,sync:jpeg_turbo,src:004005.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002722,src:002009,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002241,src:001371,op:flip1,pos:949.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003887,sync:jpeg_turbo,src:002018.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001390,src:000611,op:havoc,rep:2.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004049,src:003644,op:flip1,pos:114.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004704,src:003286,op:havoc,rep:8.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004590,src:004551,op:flip1,pos:450.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001884,sync:jpeg_turbo,src:001399,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005253,src:004794,op:ext_AO,pos:960.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005771,sync:jpeg_turbo,src:004362.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001433,src:000651,op:flip4,pos:164.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000887,sync:jpeg_turbo,src:000906,+cov.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001960,src:000958,op:havoc,rep:8.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004175,sync:jpeg_turbo,src:003057.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003685,sync:jpeg_turbo,src:002052,+cov.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003909,sync:jpeg_turbo,src:001994.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002890,src:002476,op:arith16,pos:287,val:-15.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004999,src:003438,op:havoc,rep:8.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003559,src:003527,op:flip1,pos:150.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005358,sync:jpeg_turbo,src:003515.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000866,src:000144,op:havoc,rep:2.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001724,src:000679,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005756,src:005754,op:havoc,rep:4.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004229,sync:jpeg_turbo,src:002807.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005091,sync:jpeg_turbo,src:003835.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000944,src:000226,op:havoc,rep:16.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000740,sync:jpeg_turbo,src:000703.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005718,src:005702+003575,op:splice,rep:2.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001603,src:000673,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005616,src:005613+004991,op:splice,rep:2.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002730,src:002059,op:flip4,pos:165.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003290,src:003264,op:flip1,pos:248.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001162,src:000510,op:havoc,rep:4.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004427,sync:jpeg_turbo,src:003143.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001836,src:000742,op:int32,pos:305,val:+1000.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005395,src:005391,op:ext_AO,pos:191.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004975,sync:jpeg_turbo,src:003693.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004701,src:003069,op:int8,pos:306,val:+0.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002259,src:001394,op:havoc,rep:8.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004849,sync:jpeg_turbo,src:003588.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003039,src:002881,op:arith8,pos:164,val:-26.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000967,src:000266,op:flip1,pos:163.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003238,src:003202,op:havoc,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004896,src:004884,op:flip1,pos:163.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001880,src:000808,op:arith8,pos:165,val:+17.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004197,sync:jpeg_turbo,src:002863.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002453,src:001576,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001527,src:000673,op:flip1,pos:198.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000393,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005713,src:005656,op:havoc,rep:8.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002633,src:001900,op:havoc,rep:1.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004281,sync:jpeg_turbo,src:002435.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005589,src:005576,op:arith8,pos:57,val:-10.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001087,sync:jpeg_turbo,src:001067.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005437,src:005401,op:havoc,rep:4.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005824,src:005822,op:flip1,pos:728.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001919,src:000891,op:havoc,rep:8.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005097,src:005069,op:flip2,pos:164.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002606,src:001876,op:arith8,pos:165,val:+5.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002199,sync:jpeg_turbo,src:001677.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004048,src:003644,op:flip1,pos:114.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004928,src:003315,op:havoc,rep:1.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001132,src:000426,op:havoc,rep:16.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004227,sync:jpeg_turbo,src:003033.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005711,sync:jpeg_turbo,src:004322,+cov.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001179,src:000528,op:havoc,rep:16.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004587,src:004545,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004770,src:004762,op:flip1,pos:97.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000324,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000606,sync:jpeg_turbo,src:000613.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004552,src:004522,op:int16,pos:417,val:+512.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004087,sync:jpeg_turbo,src:002921,+cov.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002721,src:002008,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000311,src:000000,op:arith8,pos:503,val:+19,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005124,src:004961,op:flip1,pos:2151.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005430,src:005170,op:havoc,rep:4.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001386,src:000607,op:int32,pos:183,val:be:+1.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000506,src:000000,op:havoc,rep:128.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004834,src:004728,op:arith8,pos:153,val:+15.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004554,src:004522,op:havoc,rep:8.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002956,src:002265,op:havoc,rep:4.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004369,sync:jpeg_turbo,src:003110.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005191,sync:jpeg_turbo,src:002354.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003004,sync:jpeg_turbo,src:001524.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005238,src:000957,op:ext_AO,pos:164.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005520,src:005484,op:ext_AO,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003366,src:003320,op:arith8,pos:150,val:-8.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005474,sync:jpeg_turbo,src:004206.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001612,src:000673,op:arith8,pos:224,val:-17.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005816,sync:jpeg_turbo,src:004402.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000317,src:000000,op:arith16,pos:4,val:be:-22.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002468,src:001607,op:flip1,pos:300.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002360,src:001447,op:arith8,pos:164,val:-24.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004682,src:004663,op:flip2,pos:188.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004193,sync:jpeg_turbo,src:002848.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004099,sync:jpeg_turbo,src:002684.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004298,sync:jpeg_turbo,src:003065.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005080,sync:jpeg_turbo,src:003857.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003136,sync:jpeg_turbo,src:001788.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005360,sync:jpeg_turbo,src:003903.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001279,src:000588,op:havoc,rep:16.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005613,src:003333+005596,op:splice,rep:2.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005698,src:005694,op:havoc,rep:4.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001182,src:000528,op:havoc,rep:32.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004375,sync:jpeg_turbo,src:003097.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004555,src:004522,op:havoc,rep:4.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004484,src:004480,op:flip1,pos:93.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000955,src:000240,op:arith8,pos:175,val:+3.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004833,sync:jpeg_turbo_extras,src:002320.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001391,src:000615,op:havoc,rep:2.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001035,src:000266,op:int32,pos:305,val:be:-129.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005118,sync:jpeg_turbo,src:003885.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004353,src:003934,op:flip1,pos:1432.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005814,sync:jpeg_turbo,src:004401.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001620,src:000673,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005303,src:005294,op:ext_UI,pos:94.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003312,src:003292,op:flip1,pos:244.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000431,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003468,src:003401,op:flip1,pos:148.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002747,src:002173,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005667,src:005660,op:havoc,rep:1,+cov.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001078,src:000298,op:havoc,rep:16.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003814,sync:jpeg_turbo,src:001921.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003415,src:003345,op:flip4,pos:148.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002089,src:001096,op:flip2,pos:172.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004609,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004669,src:004643,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001317,src:000588,op:havoc,rep:32.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001039,src:000266,op:int32,pos:305,val:+100663045.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004972,src:003413,op:havoc,rep:2.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004361,src:003938,op:flip2,pos:1649.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002955,src:002254,op:havoc,rep:8.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004329,src:003875,op:flip4,pos:202.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003311,src:003292,op:flip1,pos:242.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001196,src:000571,op:havoc,rep:8.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005449,sync:jpeg_turbo,src:004147.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001509,src:000670,op:int16,pos:305,val:+1000.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003214,src:003157,op:havoc,rep:4.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001935,src:000923,op:arith8,pos:169,val:+31.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004597,src:004558,op:havoc,rep:4.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000501,src:000000,op:havoc,rep:16.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000831,src:000065,op:havoc,rep:8.jpg (deflated 8%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004702,src:003187,op:flip1,pos:180.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002626,src:001887,op:flip2,pos:172.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005266,src:005260,op:arith8,pos:191,val:-11.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004287,sync:jpeg_turbo,src:002992.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001021,src:000266,op:int8,pos:310,val:-1.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005542,src:005418,op:arith8,pos:106,val:-3.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004986,sync:jpeg_turbo,src:003710.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002183,sync:jpeg_turbo,src:001629.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005194,sync:jpeg_turbo,src:003965.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001801,src:000730,op:havoc,rep:64.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005793,sync:jpeg_turbo,src:004377.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005663,src:005659,op:havoc,rep:1,+cov.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002045,sync:jpeg_turbo,src:001561.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005719,src:005714,op:flip2,pos:86.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003853,sync:jpeg_turbo,src:002405.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000545,src:000000,op:havoc,rep:32.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005818,sync:jpeg_turbo,src:004403.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005766,src:005764,op:flip1,pos:474,+cov.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004819,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002612,src:001878,op:flip2,pos:164.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005461,sync:jpeg_turbo,src:004179,+cov.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004817,sync:jpeg_turbo_extras,src:002336.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003239,src:003202,op:havoc,rep:128.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004232,sync:jpeg_turbo,src:002865.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005341,sync:jpeg_turbo,src:003458.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003019,src:002868,op:flip1,pos:164.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005715,src:005661+005699,op:splice,rep:1.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005115,src:005114,op:havoc,rep:1.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004786,src:004776,op:flip2,pos:100.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005038,sync:jpeg_turbo,src:003854.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001952,src:000936,op:flip2,pos:172.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001170,sync:jpeg_turbo,src:001187.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004310,src:003669,op:havoc,rep:4.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003350,src:003319,op:arith8,pos:148,val:-8.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003939,src:003603,op:flip1,pos:1702.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005376,src:005203,op:havoc,rep:8.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004851,sync:jpeg_turbo,src:003589.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005661,src:005658,op:havoc,rep:8,+cov.jpg (deflated 10%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005128,sync:jpeg_turbo,src:003498.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005622,src:005619,op:int16,pos:165,val:be:+32.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003209,src:003148,op:havoc,rep:1.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004637,src:004601,op:havoc,rep:2.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002848,src:002388,op:arith8,pos:163,val:+5.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005832,src:004431+005811,op:splice,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002935,sync:jpeg_turbo,src:000202.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004622,src:004596,op:flip1,pos:285.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005442,src:005414,op:havoc,rep:4.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004688,src:004193,op:havoc,rep:2.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005098,src:005069,op:flip2,pos:164.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004254,sync:jpeg_turbo,src:002866.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004051,src:003644,op:flip1,pos:119.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002867,src:002431,op:flip2,pos:172.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004270,sync:jpeg_turbo,src:003090.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005159,src:005148,op:flip1,pos:71.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000502,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004052,src:003644,op:flip1,pos:252.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002952,src:001841,op:havoc,rep:4.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005346,sync:jpeg_turbo,src:003912.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005550,src:005444,op:flip1,pos:87.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003776,sync:jpeg_turbo,src:001941.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005233,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003099,src:003014,op:flip1,pos:275.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004885,src:004630,op:havoc,rep:2.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004194,sync:jpeg_turbo,src:002896.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005790,sync:jpeg_turbo,src:004374.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002987,sync:jpeg_turbo,src:001510,+cov.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005505,sync:jpeg_turbo,src:004182.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003216,src:003160,op:int32,pos:188,val:be:+1.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002050,src:001078,op:havoc,rep:8.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005397,src:003304,op:ext_UI,pos:9507.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001846,src:000746,op:arith16,pos:224,val:-17.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002429,src:001505,op:int16,pos:163,val:+16.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005453,src:005446,op:havoc,rep:4.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005607,src:005605,op:flip1,pos:182.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000893,sync:jpeg_turbo,src:000860.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002145,src:001099,op:havoc,rep:2.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002223,src:001168,op:havoc,rep:4.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005237,src:000957,op:arith8,pos:165,val:-3.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005800,src:005770,op:havoc,rep:32.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001841,src:000742,op:int32,pos:464,val:-1,+cov.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002685,src:001960,op:havoc,rep:64.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005592,src:003201,op:havoc,rep:32.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001961,src:000958,op:havoc,rep:8.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002319,src:001438,op:havoc,rep:8,+cov.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004790,sync:jpeg_turbo,src:003480.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005218,src:005210,op:arith8,pos:53,val:+19.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001792,src:000728,op:int32,pos:227,val:be:+1000.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004585,src:004545,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003912,sync:jpeg_turbo,src:001911.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005825,src:005822,op:flip1,pos:1388.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003084,sync:jpeg_turbo,src:001618.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003235,src:003202,op:havoc,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000671,src:000036,op:flip1,pos:306,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002802,src:002347,op:flip2,pos:175.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004708,src:003365,op:arith8,pos:150,val:-26.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005145,src:002553,op:havoc,rep:8.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000983,src:000266,op:flip1,pos:310.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005064,sync:jpeg_turbo,src:003761.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003357,src:003320,op:flip1,pos:147.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002596,src:001874,op:flip1,pos:164.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004673,src:004646,op:flip1,pos:592.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005775,sync:jpeg_turbo,src:004364.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003245,src:003203,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004430,sync:jpeg_turbo,src:003137.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005314,src:002190+003494,op:splice,rep:2.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004800,src:003164,op:havoc,rep:32.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003925,sync:jpeg_turbo,src:002180.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005072,sync:jpeg_turbo,src:003826.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005791,sync:jpeg_turbo,src:004375.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005083,sync:jpeg_turbo,src:003851.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003649,sync:jpeg_turbo,src:002002.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002432,src:001506,op:flip1,pos:169,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003138,sync:jpeg_turbo,src:001785.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005288,src:005269,op:havoc,rep:1.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004931,src:003507,op:flip1,pos:143.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005136,src:004561,op:flip2,pos:100.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004328,src:003875,op:flip2,pos:202.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002425,src:001505,op:flip1,pos:169.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005310,src:000897+005253,op:splice,rep:128.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004249,sync:jpeg_turbo,src:003051.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005728,src:005628+002439,op:splice,rep:1.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001161,src:000510,op:havoc,rep:64.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004640,src:004607,op:flip8,pos:8425.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002066,src:001090,op:flip4,pos:307,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002879,src:002457,op:flip1,pos:306.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004198,sync:jpeg_turbo,src:002854.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004847,src:004668,op:arith8,pos:98,val:-31.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003523,src:003506,op:flip1,pos:143.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004243,sync:jpeg_turbo,src:002997.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005808,sync:jpeg_turbo,src:004396.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000297,src:000000,op:arith8,pos:237,val:-35.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004929,src:003426,op:arith8,pos:156,val:+3.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002423,src:001504,op:arith32,pos:300,val:-13.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003236,src:003202,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000760,sync:jpeg_turbo,src:000789,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004429,sync:jpeg_turbo,src:003139.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002342,src:001443,op:flip1,pos:163.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004831,sync:jpeg_turbo_extras,src:002351.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001069,src:000280,op:arith8,pos:165,val:+7.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004296,sync:jpeg_turbo,src:003035.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003953,src:003617,op:havoc,rep:2.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003332,src:003296,op:arith8,pos:148,val:-29.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003005,src:002804,op:arith8,pos:163,val:-6.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004908,sync:jpeg_turbo,src:003652.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005368,src:004359,op:havoc,rep:1.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004164,sync:jpeg_turbo,src:002994.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003582,src:003556,op:havoc,rep:1.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003485,src:003410,op:int16,pos:262,val:be:+1.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002951,src:001828,op:flip32,pos:314.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004821,sync:jpeg_turbo_extras,src:002349.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002739,src:002092,op:havoc,rep:8.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002322,src:001438,op:havoc,rep:1.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005167,src:005148,op:ext_AO,pos:70.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004131,sync:jpeg_turbo,src:002787.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004788,src:004780,op:int32,pos:132,val:+0.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002980,src:002706,op:flip1,pos:163.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001355,src:000588,op:havoc,rep:16,+cov.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005065,sync:jpeg_turbo,src:003831.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003091,src:002994,op:flip1,pos:159,+cov.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001982,src:001037,op:flip1,pos:330.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000265,src:000000,op:arith8,pos:23,val:-28,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002161,src:001114,op:havoc,rep:16.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003040,src:002881,op:arith8,pos:164,val:-29.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002772,src:002265,op:flip2,pos:163.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003501,src:003431,op:arith8,pos:148,val:-23.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002738,src:002092,op:arith8,pos:169,val:-17.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004470,src:004452,op:arith8,pos:185,val:-11.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003321,src:003296,op:flip1,pos:250.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005174,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000598,sync:jpeg_turbo,src:000493,+cov.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000387,src:000000,op:havoc,rep:16,+cov.jpg (deflated 12%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000608,sync:jpeg_turbo,src:000546.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004219,sync:jpeg_turbo,src:003053.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003093,src:002994,op:havoc,rep:16,+cov.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005415,sync:jpeg_turbo,src:004125.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004536,src:004511,op:havoc,rep:4.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002735,src:002067,op:flip1,pos:169.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001195,src:000571,op:havoc,rep:16.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:001951,src:000934,op:havoc,rep:32.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003426,src:003354,op:arith8,pos:153,val:+15.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004333,src:003902,op:flip1,pos:190.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004312,src:003762,op:int16,pos:237,val:be:+127.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002819,src:002358,op:arith8,pos:169,val:-14.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004887,src:004848,op:flip1,pos:284.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004655,src:004639,op:havoc,rep:4.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004464,sync:jpeg_turbo,src:003151.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000852,src:000108,op:flip1,pos:226,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002219,src:001168,op:arith8,pos:995,val:+33.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003901,sync:jpeg_turbo,src:002185.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005125,src:004965,op:havoc,rep:2.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004787,src:004778,op:flip1,pos:97.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002695,src:001978,op:havoc,rep:2.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:003284,src:003248,op:havoc,rep:8.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004191,sync:jpeg_turbo,src:002953.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004190,sync:jpeg_turbo,src:003069.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005264,src:005257,op:flip2,pos:109.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005110,src:005105,op:flip1,pos:121.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:000774,sync:jpeg_turbo,src:000748.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:002424,src:001504,op:int16,pos:155,val:+1000.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:005647,sync:jpeg_turbo,src:004301.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg/full/images/id:004758,src:004755,op:flip1,pos:97.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001179,sync:jpeg9,src:000528.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000393,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001347,sync:jpeg9,src:001828,+cov.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:003998,src:003977,op:flip1,pos:171.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:004316,src:004309,op:arith8,pos:95,val:-30.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:002040,src:001931,op:havoc,rep:8,+cov.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001542,src:000752,op:flip4,pos:308.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000416,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:003602,src:003598,op:havoc,rep:1.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:002390,src:002102,op:havoc,rep:2.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000318,src:000000,op:arith8,pos:503,val:+7,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:002329,src:002072,op:havoc,rep:4,+cov.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:003632,src:003613,op:havoc,rep:8.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001381,sync:jpeg9,src:002076.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000006,src:000000,op:flip1,pos:3,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000034,src:000000,op:flip1,pos:159,+cov.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001458,src:000531,op:flip4,pos:287.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000582,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:003351,src:002874,op:int16,pos:219,val:-128.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001900,src:000642,op:havoc,rep:8,+cov.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:003352,src:003135,op:int32,pos:446,val:+255.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:003659,src:003627,op:flip1,pos:107.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001169,sync:jpeg9,src:000704,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000827,sync:jpeg9,src:001156.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:004019,src:001848+003790,op:splice,rep:4,+cov.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001241,sync:jpeg9,src:002231.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:002297,src:002064,op:havoc,rep:8.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001558,sync:jpeg9,src:003008.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000081,src:000000,op:flip1,pos:181,+cov.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001655,src:001333,op:flip2,pos:455.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000537,src:000000,op:havoc,rep:32.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000169,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:002525,src:002142,op:arith8,pos:172,val:-26.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:001952,src:001930,op:havoc,rep:4.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:002570,src:002143,op:arith8,pos:266,val:-1.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg_turbo/edges-only/images/id:000564,src:000000,op:havoc,rep:2.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/ (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002956,src:002816,op:arith8,pos:162,val:+17.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004344,src:004028,op:havoc,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003575,sync:jpeg_turbo_extras,src:002296.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003072,src:003038,op:int16,pos:150,val:be:+127.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001573,src:000841,op:arith8,pos:163,val:+3.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002871,src:002659,op:havoc,rep:1.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003243,src:003208,op:havoc,rep:4.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003725,src:003718,op:havoc,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003716,src:003708,op:havoc,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004303,sync:jpeg9,src:005653.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004115,src:004035+004113,op:splice,rep:1.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003759,src:003731,op:flip1,pos:301.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003255,src:003218,op:havoc,rep:16.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000495,src:000000,op:havoc,rep:32,+cov.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002119,src:001955,op:havoc,rep:4,+cov.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001699,src:001548,op:int32,pos:480,val:+127.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004221,src:004209,op:flip1,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004234,src:004146+004117,op:splice,rep:1.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003973,src:001190+001448,op:splice,rep:4.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001291,sync:jpeg9,src:002175.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003330,src:003325,op:flip1,pos:97.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003074,src:003038,op:int16,pos:151,val:+32.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004346,src:004345,op:flip1,pos:320.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003928,src:003923,op:havoc,rep:16.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002693,src:002443,op:arith8,pos:158,val:-31.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004335,src:004320,op:havoc,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001111,sync:jpeg9,src:002071.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000281,src:000000,op:arith8,pos:166,val:-28,+cov.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003088,src:003054,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002804,src:002603,op:flip1,pos:158.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004273,src:004267,op:flip1,pos:132.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002453,src:002141,op:havoc,rep:8.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004175,src:004149,op:ext_AO,pos:133.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001572,src:000841,op:flip2,pos:169,+cov.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003566,sync:jpeg_turbo_extras,src:002345.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003907,src:003726,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003704,src:003137,op:havoc,rep:8.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002887,src:002756,op:flip1,pos:170.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003420,src:003403,op:flip1,pos:131.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001370,sync:jpeg9,src:000741.jpg (deflated 14%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001878,src:001867,op:havoc,rep:128.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003401,src:003396,op:flip1,pos:99.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002805,src:002603,op:flip1,pos:162.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001455,src:000531,op:flip4,pos:227.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002379,src:002102,op:havoc,rep:2.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002317,src:002065,op:havoc,rep:2.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004147,src:003886+003976,op:splice,rep:32.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004091,src:004088,op:flip2,pos:98.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001575,src:000849,op:flip2,pos:157,+cov.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003996,src:003972,op:flip1,pos:164.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001434,src:000336,op:havoc,rep:2,+cov.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003962,src:000182+001871,op:splice,rep:8.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001151,sync:jpeg9,src:000517.jpg (deflated 25%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001610,src:001061,op:havoc,rep:8.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004262,src:000759+004254,op:splice,rep:1.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000298,src:000000,op:arith8,pos:226,val:-19.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001247,sync:jpeg9,src:001814.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000437,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004030,src:000117+004022,op:splice,rep:32.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002169,src:002005,op:flip1,pos:208.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004359,sync:jpeg9,src:005765,+cov.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000423,src:000000,op:havoc,rep:16.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002995,src:002881,op:flip1,pos:175.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000745,sync:jpeg9,src:002138.jpg (deflated 25%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000868,sync:jpeg9,src:001983.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001590,src:000990,op:flip1,pos:169.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001935,src:001927,op:flip1,pos:113.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003445,src:003425,op:flip1,pos:131.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001707,src:001554,op:flip1,pos:166.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003678,src:003676,op:flip1,pos:79.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004340,src:003198+003966,op:splice,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001105,sync:jpeg9,src:002472.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002580,src:002143,op:havoc,rep:4.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001857,src:000972,op:flip1,pos:166.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002359,src:002102,op:arith8,pos:236,val:-30.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001192,sync:jpeg9,src:002729.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003730,src:003203,op:flip2,pos:394.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004095,src:003735,op:havoc,rep:2.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004070,src:004061,op:flip1,pos:97.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004338,sync:jpeg9,src:005746.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003862,src:003674,op:havoc,rep:4.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001409,src:000057,op:havoc,rep:64.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001615,src:001061,op:havoc,rep:32.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002145,src:001959,op:havoc,rep:4.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003069,src:003038,op:flip16,pos:152.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003437,src:003425,op:flip1,pos:97.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002974,src:002837,op:havoc,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003909,src:003908,op:havoc,rep:1.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003922,src:003913,op:flip1,pos:284.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002184,src:002005,op:int8,pos:102,val:+1.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001190,sync:jpeg9,src:002387.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000587,src:000000,op:havoc,rep:16.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001429,src:000319,op:havoc,rep:8.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001102,sync:jpeg9,src:002547.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003419,src:003403,op:flip1,pos:99.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002994,src:002872,op:havoc,rep:4.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003995,src:003972,op:flip1,pos:164.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004394,src:003622+004393,op:splice,rep:2.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000519,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001874,src:001867,op:havoc,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003425,src:003408,op:int16,pos:133,val:+0,+cov.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004092,src:001839+004051,op:splice,rep:64.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000917,sync:jpeg9,src:002187.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002931,src:002763,op:havoc,rep:2.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002245,src:002033,op:havoc,rep:1.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001053,sync:jpeg9,src:001095,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000562,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002675,src:002427,op:flip4,pos:158.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002167,src:002005,op:flip1,pos:102.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004123,src:004116,op:ext_AO,pos:215.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003719,src:003701,op:havoc,rep:8.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002252,src:002043,op:havoc,rep:2.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004269,src:004267,op:flip1,pos:97.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003179,sync:jpeg9,src:004474.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002282,src:002064,op:int8,pos:238,val:+127.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003204,src:003182,op:flip1,pos:97.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003541,sync:jpeg_turbo_extras,src:002287.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004319,src:004318,op:int32,pos:198,val:+4096.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003495,sync:jpeg9,src:004791.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003947,sync:jpeg9,src:005005.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000455,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002806,src:002603,op:flip2,pos:158.jpg (deflated 47%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001710,src:001583,op:arith8,pos:169,val:-33.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001161,sync:jpeg9,src:001020.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003669,sync:jpeg9,src:004957.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004210,src:004184,op:arith8,pos:136,val:-9.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003581,src:003566,op:havoc,rep:1.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002938,src:002763,op:havoc,rep:8.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003260,src:003240,op:flip1,pos:5604.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000532,src:000000,op:havoc,rep:4.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003284,src:003247,op:havoc,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002330,src:002072,op:havoc,rep:2.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000452,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001485,src:000531,op:havoc,rep:4.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004077,src:004061,op:ext_AO,pos:97.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000775,sync:jpeg9,src:001107.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001267,sync:jpeg9,src:001405.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003520,sync:jpeg_turbo_extras,src:002286.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003540,sync:jpeg_turbo_extras,src:002331.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003514,sync:jpeg_turbo_extras,src:002319.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003149,sync:jpeg9,src:004440.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002611,src:002250,op:havoc,rep:2,+cov.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004227,src:003913+003206,op:splice,rep:2.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000326,src:000000,op:arith16,pos:4,val:be:-24.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003427,src:003408,op:havoc,rep:8.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004405,src:004400,op:havoc,rep:2.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003065,src:003033,op:arith8,pos:727,val:-10.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004345,sync:jpeg9,src:005754.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001449,src:000531,op:flip1,pos:224.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003684,sync:jpeg9,src:004964.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003047,src:002979,op:havoc,rep:8.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001696,src:001527,op:arith8,pos:296,val:-17.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003324,src:003301,op:flip32,pos:466.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003294,src:003273,op:flip2,pos:103.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001051,sync:jpeg9,src:001151.jpg (deflated 10%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003214,src:003182,op:havoc,rep:8.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001493,src:000621,op:flip1,pos:315.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003727,src:003720,op:flip1,pos:100.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000968,sync:jpeg9,src:001404.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003707,src:003674,op:flip1,pos:165.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001845,src:001401,op:havoc,rep:16,+cov.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003680,src:003676,op:havoc,rep:8.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003302,sync:jpeg9,src:004647.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001715,src:001618,op:flip1,pos:164.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002117,src:001955,op:havoc,rep:1.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003908,src:003895,op:havoc,rep:2.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003661,sync:jpeg9,src:004924.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004213,src:004189,op:flip2,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000189,src:000000,op:flip2,pos:159,+cov.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003117,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003505,src:002973,op:int16,pos:152,val:+64.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004051,src:004049,op:int32,pos:212,val:+1000,+cov.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000466,src:000000,op:havoc,rep:2,+cov.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004146,src:003886+003976,op:splice,rep:32.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000844,sync:jpeg9,src:001195.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002342,src:002081,op:havoc,rep:4.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001259,sync:jpeg9,src:001469,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003941,src:003938,op:havoc,rep:1.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001093,sync:jpeg9,src:002736.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003958,src:000095+000797,op:splice,rep:1.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000605,sync:jpeg9,src:002194.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004385,src:004384,op:arith8,pos:96,val:-14.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002315,src:002065,op:havoc,rep:1.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003385,src:003347,op:flip4,pos:95.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003423,src:003403,op:int16,pos:97,val:be:+16.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003783,src:003731,op:flip2,pos:318.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003961,src:000182+001871,op:splice,rep:4.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003679,src:003676,op:flip4,pos:74.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002659,src:002369,op:havoc,rep:4.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004310,sync:jpeg9,src:005701.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000580,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000989,sync:jpeg9,src:001094.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003391,src:001795,op:flip1,pos:264.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002372,src:002102,op:havoc,rep:4.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003026,src:002961,op:havoc,rep:2.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003711,src:003337,op:havoc,rep:2.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003353,src:003135,op:havoc,rep:2.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003402,src:003396,op:flip1,pos:139.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004286,src:004050,op:havoc,rep:32.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003111,src:003091,op:havoc,rep:16.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000527,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001217,sync:jpeg9,src:002783.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000300,src:000000,op:arith8,pos:229,val:-14.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003981,src:002400+003969,op:splice,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004228,src:003913+003206,op:splice,rep:4.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004083,src:004063,op:int16,pos:114,val:+0.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004326,src:004325,op:arith8,pos:95,val:+18.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001844,src:001112,op:arith8,pos:174,val:+33.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003936,src:003870,op:arith8,pos:95,val:-31.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003906,src:003489,op:flip1,pos:388.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001781,src:001688,op:flip4,pos:4084.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000487,src:000000,op:havoc,rep:4.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001738,src:001634,op:int8,pos:164,val:+1.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001511,src:000656,op:arith8,pos:215,val:+20.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003046,src:002979,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000792,sync:jpeg9,src:001385.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002853,src:002636,op:flip1,pos:218.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001636,src:001208,op:int32,pos:308,val:-100663046.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004215,src:004200,op:arith8,pos:136,val:-12.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001685,src:001409,op:havoc,rep:8.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001014,sync:jpeg9,src:002665.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003462,src:003435,op:flip1,pos:119.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003346,src:001793,op:arith16,pos:288,val:be:-33.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004233,src:001104,op:havoc,rep:4.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003129,src:003114,op:havoc,rep:32.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001445,src:000517,op:havoc,rep:2.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004145,src:003886+003976,op:splice,rep:16.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002223,src:002033,op:arith8,pos:164,val:-19.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001674,src:001333,op:havoc,rep:4,+cov.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003057,src:003011,op:havoc,rep:4.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004298,src:004289,op:arith8,pos:104,val:-28.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002723,src:002525,op:flip4,pos:335.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001932,src:001927,op:flip1,pos:113,+cov.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003236,src:003190,op:havoc,rep:8.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003863,src:003674,op:havoc,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002874,src:002662,op:int16,pos:212,val:+255.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003195,sync:jpeg9,src:004537.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002308,src:002065,op:arith8,pos:238,val:+29.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003192,sync:jpeg9,src:004536.jpg (deflated 72%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004143,src:003886+004101,op:splice,rep:2.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004093,src:001893+003305,op:splice,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001546,src:000752,op:int16,pos:164,val:+1.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000729,sync:jpeg9,src:001048.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003972,src:000759+003514,op:splice,rep:1,+cov.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000809,sync:jpeg9,src:001142.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004114,src:004033+003729,op:splice,rep:1.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004089,src:004088,op:flip1,pos:97.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003067,src:003038,op:flip1,pos:153.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004225,src:003913+003185,op:splice,rep:1.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001145,sync:jpeg9,src:002680.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000356,src:000000,op:int8,pos:503,val:-1,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003902,src:001884,op:havoc,rep:1.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001340,sync:jpeg9,src:001085.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003152,src:003099,op:havoc,rep:2.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000885,sync:jpeg9,src:000654,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004294,src:004289,op:flip2,pos:104.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001862,src:000972,op:int16,pos:163,val:+32.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003414,src:003396,op:havoc,rep:8.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003883,src:003863,op:arith8,pos:166,val:+31.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003877,src:003645,op:havoc,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003354,src:003135,op:havoc,rep:2.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004099,src:004056,op:flip1,pos:139.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001396,sync:jpeg9,src:002774.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002711,src:002491,op:arith8,pos:248,val:+17.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003691,sync:jpeg9,src:004970.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001802,src:001772,op:havoc,rep:4.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002930,src:002763,op:havoc,rep:4.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004102,src:004093,op:flip1,pos:1907.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001315,sync:jpeg9,src:002196.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003413,src:003396,op:havoc,rep:8.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003542,sync:jpeg_turbo_extras,src:002344.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001875,src:001867,op:havoc,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003430,src:003423,op:flip1,pos:97.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004261,src:004259,op:flip2,pos:159.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003366,src:001129,op:int8,pos:464,val:-1.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003310,src:003293,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003372,src:002878,op:havoc,rep:2.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003311,src:003293,op:havoc,rep:2.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002465,src:002142,op:flip1,pos:104.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001403,src:000057,op:havoc,rep:1.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004229,sync:jpeg9,src:005555.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001201,sync:jpeg9,src:001190.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003517,sync:jpeg_turbo_extras,src:002328.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003896,src:003894,op:flip1,pos:465.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001472,src:000531,op:int16,pos:225,val:-128.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004141,src:004138,op:int8,pos:44,val:+1,+cov.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004088,src:004081,op:flip2,pos:93.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000816,sync:jpeg9,src:002710.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003555,sync:jpeg_turbo_extras,src:002303.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003421,src:003403,op:arith8,pos:118,val:-17.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003930,src:003925,op:havoc,rep:1.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003634,src:003633,op:flip2,pos:86.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003502,src:001348,op:havoc,rep:2.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003579,src:003543,op:flip2,pos:106.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003723,src:003691,op:havoc,rep:1.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004321,src:004318,op:ext_UO,pos:4089,+cov.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003891,src:003671,op:flip1,pos:2132.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003690,src:000837,op:havoc,rep:8.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002080,src:001954,op:flip4,pos:238.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004073,src:004061,op:flip2,pos:98.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003971,src:000689+001605,op:splice,rep:8.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001226,sync:jpeg9,src:000691,+cov.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002392,src:002102,op:havoc,rep:2.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004393,src:003479+004391,op:splice,rep:8,+cov.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000525,src:000000,op:havoc,rep:32.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001521,src:000665,op:arith8,pos:448,val:+10.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001688,src:001441,op:havoc,rep:32.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004003,src:002559+003168,op:splice,rep:1,+cov.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002121,src:001959,op:arith8,pos:162,val:-17.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003211,src:003182,op:havoc,rep:8.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001385,sync:jpeg9,src:001435.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003527,sync:jpeg_turbo_extras,src:002312.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003469,src:003435,op:int16,pos:97,val:be:+16.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003673,src:003502,op:havoc,rep:1.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001782,src:001689,op:int16,pos:477,val:+255.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001864,src:001068,op:flip2,pos:172.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003533,sync:jpeg_turbo_extras,src:002280.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002054,src:001953,op:flip1,pos:106.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001467,src:000531,op:arith16,pos:228,val:be:-20.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000944,sync:jpeg9,src:001903.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004042,src:004041,op:flip1,pos:296.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003422,src:003403,op:int16,pos:97,val:be:+1.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000623,sync:jpeg9,src:002355,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003481,src:003477,op:int16,pos:133,val:+0.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000852,sync:jpeg9,src:002318.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003898,src:003702,op:havoc,rep:2.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000485,src:000000,op:havoc,rep:32.jpg (deflated 13%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001851,src:001845,op:havoc,rep:8.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004285,src:004010,op:havoc,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000426,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004305,src:004304,op:havoc,rep:2.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003095,src:003077,op:int8,pos:171,val:-128.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004274,src:004267,op:flip1,pos:132.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001612,src:001061,op:havoc,rep:8.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004036,src:004034+001612,op:splice,rep:32.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000594,src:000000,op:havoc,rep:16.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003864,src:003803,op:flip1,pos:303.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001522,src:000665,op:int8,pos:448,val:+100.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001841,src:000787,op:flip2,pos:180.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004060,src:004057,op:flip1,pos:103,+cov.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001534,src:000749,op:flip1,pos:292.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003312,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003382,src:003345,op:flip1,pos:172.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000513,src:000000,op:havoc,rep:32.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003153,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003119,src:003099,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002922,src:002763,op:flip2,pos:175.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003646,src:003336,op:havoc,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003580,src:003566,op:flip1,pos:475.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003920,src:003881,op:flip1,pos:133.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001447,src:000517,op:havoc,rep:8.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001683,src:001409,op:havoc,rep:1.jpg (deflated 25%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004013,src:000336+003984,op:splice,rep:1.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004085,src:004070,op:flip1,pos:103.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004271,src:004267,op:flip1,pos:97.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003929,src:003923,op:havoc,rep:8.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003213,src:003182,op:havoc,rep:8.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001255,sync:jpeg9,src:002364.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001268,sync:jpeg9,src:002834.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003136,src:003116,op:havoc,rep:16.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001468,src:000531,op:arith32,pos:226,val:be:-20.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000611,sync:jpeg9,src:001925.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000572,src:000000,op:havoc,rep:8.jpg (deflated 7%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002601,src:002250,op:int8,pos:158,val:-128.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003234,src:003188,op:havoc,rep:1.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000442,src:000000,op:havoc,rep:1.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003563,sync:jpeg_turbo_extras,src:002313.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003895,src:003894,op:flip1,pos:426.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003318,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001592,src:000990,op:arith8,pos:172,val:+33.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000912,sync:jpeg9,src:000808.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000470,src:000000,op:havoc,rep:8.jpg (deflated 4%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003665,src:003637,op:havoc,rep:4.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004331,src:004270+003297,op:splice,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003068,src:003038,op:flip2,pos:155.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002280,src:002064,op:flip1,pos:239.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000652,sync:jpeg9,src:001356.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003720,src:003716,op:havoc,rep:4.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004009,src:004001,op:havoc,rep:16.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003404,src:003396,op:flip2,pos:99.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001064,sync:jpeg9,src:001843.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003428,src:003408,op:havoc,rep:4.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000023,src:000000,op:flip1,pos:21,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000908,sync:jpeg9,src:001868.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004022,src:004002,op:havoc,rep:8.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003022,src:002953,op:int16,pos:235,val:+0.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003099,src:003079,op:flip1,pos:5034.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003339,src:001875,op:havoc,rep:32.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004389,src:004370,op:havoc,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002618,src:002258,op:havoc,rep:2.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001505,src:000633,op:flip1,pos:2,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004304,src:004303+002976,op:splice,rep:8.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002386,src:002102,op:havoc,rep:4.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000430,src:000000,op:havoc,rep:8.jpg (deflated 14%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003662,sync:jpeg9,src:004932.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000468,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001942,src:001927,op:arith8,pos:114,val:-24.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001927,src:001923,op:arith8,pos:109,val:+7,+cov.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004076,src:004061,op:int8,pos:98,val:+32.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003890,src:003671,op:flip1,pos:1956.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003942,src:003938,op:havoc,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003282,src:003247,op:havoc,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001122,sync:jpeg9,src:000889.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000583,src:000000,op:havoc,rep:8.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001143,sync:jpeg9,src:002930.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000481,src:000000,op:havoc,rep:16.jpg (deflated 5%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001334,sync:jpeg9,src:001103.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002641,src:002294,op:arith8,pos:212,val:-13.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001701,src:001550,op:arith8,pos:169,val:+15.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003148,src:003133,op:havoc,rep:8.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001216,sync:jpeg9,src:001471.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000698,sync:jpeg9,src:001880.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003251,src:003218,op:int8,pos:98,val:+1.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002867,src:002652,op:flip2,pos:371.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004017,src:001720+003992,op:splice,rep:1.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001519,src:000665,op:flip4,pos:312.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004409,src:001245+000678,op:splice,rep:2.jpg (deflated 22%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004174,src:004149,op:ext_AO,pos:133.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002261,src:002048,op:havoc,rep:2.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004008,src:004001,op:flip1,pos:272.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003990,src:003586+003304,op:splice,rep:8.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002374,src:002102,op:havoc,rep:2.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003120,src:003105,op:int16,pos:2889,val:+0.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000292,src:000000,op:arith8,pos:172,val:+19.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003417,src:003403,op:flip1,pos:97.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004353,src:004352+004049,op:splice,rep:8.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001684,src:001409,op:havoc,rep:2.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000186,src:000000,op:flip2,pos:21,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000805,sync:jpeg9,src:002511.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003039,src:002979,op:flip4,pos:1126.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003940,src:003936,op:arith8,pos:104,val:-29.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004015,src:000765+001859,op:splice,rep:2.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003934,src:000877,op:havoc,rep:4,+cov.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003175,src:003162,op:flip1,pos:1662.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004018,src:001752+003726,op:splice,rep:8.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001466,src:000531,op:arith16,pos:224,val:be:-18.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003549,sync:jpeg_turbo_extras,src:002311.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003893,src:003671,op:flip16,pos:2567.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003701,src:003551,op:havoc,rep:2.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003131,src:003114,op:havoc,rep:128,+cov.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003813,src:003776,op:flip1,pos:299.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001543,src:000752,op:flip8,pos:423.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003728,src:003720,op:flip1,pos:173.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000522,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002803,src:002598,op:arith16,pos:236,val:be:-35.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000967,sync:jpeg9,src:002173.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000550,src:000000,op:havoc,rep:16.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001150,sync:jpeg9,src:001881.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000239,src:000000,op:flip4,pos:228,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000651,sync:jpeg9,src:001969.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004075,src:004061,op:int8,pos:98,val:+16.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004090,src:004088,op:flip1,pos:98.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002340,src:002081,op:flip1,pos:238.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000500,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002553,src:002142,op:havoc,rep:1,+cov.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000963,sync:jpeg9,src:001098.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000849,sync:jpeg9,src:001391.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003374,src:003116,op:havoc,rep:16.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003677,src:003610,op:havoc,rep:4.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003982,src:002591+003114,op:splice,rep:16.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001741,src:001635,op:flip1,pos:164.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000488,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003246,src:003208,op:havoc,rep:8.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000332,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004349,src:004345,op:havoc,rep:1.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003578,src:003527,op:int16,pos:163,val:be:-128.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000153,src:000000,op:flip1,pos:295,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003092,src:003070,op:arith8,pos:153,val:+15.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003675,src:003548,op:flip1,pos:463.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003359,src:000816,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001464,src:000531,op:arith8,pos:288,val:-17.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003364,src:003300,op:flip1,pos:100.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003584,sync:jpeg9,src:004843.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003978,src:001846,op:havoc,rep:2.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003482,src:003479,op:flip1,pos:93.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004300,src:002465+003279,op:splice,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000518,src:000000,op:havoc,rep:16.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004327,src:004225+004127,op:splice,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000329,src:000000,op:arith16,pos:224,val:be:-18.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003127,src:003114,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003442,src:003425,op:flip1,pos:119.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001620,src:001101,op:int32,pos:173,val:-1.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003986,src:003258+003893,op:splice,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003970,src:000689+001605,op:splice,rep:8.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004230,src:001717+004229,op:splice,rep:2.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002414,src:002123,op:havoc,rep:2.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001008,sync:jpeg9,src:001802.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003281,src:003246,op:int8,pos:98,val:+1.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004391,src:004389,op:havoc,rep:2.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003313,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001775,src:001682,op:flip2,pos:172.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002953,src:002799,op:flip1,pos:97.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004104,src:004096,op:havoc,rep:1.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003002,src:002919,op:havoc,rep:2.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001412,src:000074,op:havoc,rep:32.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001067,sync:jpeg9,src:000818.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003454,src:003428,op:int16,pos:97,val:be:+1.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001815,src:001809,op:flip1,pos:302.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004288,src:004287,op:flip2,pos:169.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004253,src:004252,op:flip1,pos:164.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002068,src:001954,op:flip1,pos:238.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002950,src:002781,op:havoc,rep:4.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003475,sync:jpeg9,src:004752.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002073,src:001954,op:flip2,pos:236,+cov.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003418,src:003403,op:flip1,pos:99.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001239,sync:jpeg9,src:001145.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001504,src:000621,op:int32,pos:345,val:-100663046,+cov.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001527,sync:jpeg9,src:002985.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000972,sync:jpeg9,src:002631.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004266,src:002620+004230,op:splice,rep:2.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003031,src:002963,op:havoc,rep:8.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002351,src:002102,op:flip1,pos:97.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000135,src:000000,op:flip1,pos:244,+cov.jpg (deflated 15%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000449,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003379,src:003343,op:flip1,pos:166.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003071,src:003038,op:int16,pos:150,val:be:+16.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001364,sync:jpeg9,src:002634.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002307,src:002065,op:flip1,pos:235.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003551,sync:jpeg_turbo_extras,src:002349.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003362,sync:jpeg9,src:004722.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003869,src:003721,op:flip2,pos:73.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002081,src:001954,op:arith8,pos:236,val:+5,+cov.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001617,src:001100,op:flip1,pos:263.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004308,src:004305,op:havoc,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003569,sync:jpeg_turbo_extras,src:002300.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003227,src:003183,op:havoc,rep:8.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002791,src:002556,op:havoc,rep:8.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003913,src:003590,op:havoc,rep:4.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001377,sync:jpeg9,src:001885.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003946,sync:jpeg9,src:002975.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004252,src:004248,op:ext_AO,pos:164.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001462,src:000531,op:arith8,pos:224,val:-17.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003137,src:003116,op:havoc,rep:4.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004267,src:003453,op:havoc,rep:2,+cov.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002882,src:002743,op:havoc,rep:4.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000934,sync:jpeg9,src:000980.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003550,sync:jpeg_turbo_extras,src:002348.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004064,src:004057,op:int8,pos:98,val:+1.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002539,src:002142,op:int32,pos:248,val:+1.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003967,src:000406+003936,op:splice,rep:1.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001242,sync:jpeg9,src:002067.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001317,sync:jpeg9,src:001859.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004100,src:004093,op:flip1,pos:535.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001848,src:001845,op:flip1,pos:224.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001567,src:000833,op:flip2,pos:166.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001779,src:001685,op:havoc,rep:16.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002027,src:001931,op:havoc,rep:8.jpg (deflated 43%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002516,src:002142,op:flip32,pos:170.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003295,src:003276,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003583,sync:jpeg9,src:004840.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003918,src:003914,op:flip1,pos:106.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001538,src:000752,op:flip1,pos:311.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000334,src:000000,op:arith16,pos:229,val:be:-34.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002650,src:002320,op:havoc,rep:1.jpg (deflated 50%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000353,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000530,src:000000,op:havoc,rep:64.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003228,src:003183,op:havoc,rep:4.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004097,src:004036,op:havoc,rep:32.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001847,src:001845,op:flip1,pos:198.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003212,src:003182,op:havoc,rep:8.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003654,src:003605,op:flip2,pos:82.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001427,src:000319,op:havoc,rep:1.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004066,src:004057,op:int16,pos:114,val:+0.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000459,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004136,src:004133,op:havoc,rep:4.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004049,src:003666+003266,op:splice,rep:64,+cov.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003012,src:002934,op:havoc,rep:4.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002389,src:002102,op:havoc,rep:2.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002706,src:002456,op:havoc,rep:4.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004224,sync:jpeg9,src:005541.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001601,src:001061,op:arith8,pos:224,val:-17.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004309,sync:jpeg9,src:005700.jpg (deflated 45%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003139,src:003120,op:havoc,rep:1.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001842,src:000903,op:havoc,rep:2.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002941,src:002781,op:flip2,pos:172.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004276,src:004265,op:flip2,pos:165.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003035,src:002963,op:havoc,rep:16.jpg (deflated 73%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001043,sync:jpeg9,src:002703.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001983,src:001931,op:flip2,pos:240.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003408,src:003396,op:int16,pos:126,val:+1024.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004390,src:004389,op:ext_UO,pos:9681.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002902,src:002756,op:arith8,pos:452,val:+13.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001356,sync:jpeg9,src:002753.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002642,src:002294,op:arith8,pos:212,val:-15.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003045,src:002979,op:int16,pos:154,val:be:-32768.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003301,sync:jpeg9,src:004646,+cov.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002331,src:002072,op:havoc,rep:2.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003289,src:003260,op:havoc,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001224,sync:jpeg9,src:002790.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000781,sync:jpeg9,src:001384.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003163,src:003156,op:arith8,pos:164,val:+23.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003925,src:003923,op:flip1,pos:795.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003565,sync:jpeg_turbo_extras,src:002332.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001463,src:000531,op:arith8,pos:226,val:-19.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000977,sync:jpeg9,src:002368.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000813,sync:jpeg9,src:002748.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003988,src:003586+003304,op:splice,rep:16.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003894,src:003878,op:havoc,rep:4.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004299,src:004260+001106,op:splice,rep:4.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003217,src:003183,op:flip1,pos:225.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003141,src:003121,op:flip2,pos:100.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001803,src:001779,op:havoc,rep:1.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000795,sync:jpeg9,src:001089,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001311,sync:jpeg9,src:001141.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000429,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001270,sync:jpeg9,src:002723.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003989,src:003586+003304,op:splice,rep:64.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004101,src:004093,op:flip1,pos:742.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003188,sync:jpeg9,src:004543.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003162,src:003156,op:arith8,pos:162,val:+23.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003915,src:003909,op:havoc,rep:2.jpg (deflated 79%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002185,src:002005,op:int32,pos:161,val:be:+4096.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004086,src:004070,op:havoc,rep:2.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002583,src:002232,op:flip1,pos:129.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003916,src:003911,op:arith8,pos:444,val:-33.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003819,src:003781,op:flip1,pos:163.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000523,src:000000,op:havoc,rep:8.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003525,sync:jpeg_turbo_extras,src:002327,+cov.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002391,src:002102,op:havoc,rep:1.jpg (deflated 44%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003316,src:003293,op:havoc,rep:2.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003317,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002785,src:002556,op:havoc,rep:4.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003449,src:003425,op:havoc,rep:4.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003852,src:003835,op:flip1,pos:163.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003882,src:003863,op:arith8,pos:100,val:+9.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003096,src:003077,op:int16,pos:150,val:+1024.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004366,src:004130,op:havoc,rep:8.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002924,src:002763,op:int16,pos:154,val:+1024.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001325,sync:jpeg9,src:001157.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001025,sync:jpeg9,src:002564.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003670,src:003337,op:flip1,pos:100.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002842,src:002605,op:havoc,rep:8.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001294,sync:jpeg9,src:000915.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002565,src:002142,op:havoc,rep:2.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004155,src:004149,op:flip1,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003155,src:003099,op:havoc,rep:16.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001483,src:000531,op:havoc,rep:16.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000170,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004235,src:003897,op:havoc,rep:16.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002955,src:002799,op:flip1,pos:241.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000942,sync:jpeg9,src:001894.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003198,sync:jpeg9,src:004478.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004302,src:001897+003969,op:splice,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000728,sync:jpeg9,src:002761,+cov.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003432,src:003423,op:int32,pos:132,val:be:+16.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003326,src:003307,op:flip1,pos:98.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003048,src:003011,op:flip1,pos:100.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000595,src:000000,op:havoc,rep:64.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003841,src:003781,op:int16,pos:163,val:be:+1000.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000502,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000923,sync:jpeg9,src:001947.jpg (deflated 15%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000733,sync:jpeg9,src:001023.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003897,src:001918,op:havoc,rep:16.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004284,src:004283,op:arith8,pos:169,val:+18.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000419,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003337,sync:jpeg9,src:004688.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000494,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004004,src:004001,op:flip1,pos:163.jpg (deflated 69%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000677,sync:jpeg9,src:001970,+cov.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003963,src:000285+003899,op:splice,rep:1.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003358,src:000816,op:havoc,rep:4.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004072,src:004061,op:flip1,pos:103,+cov.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000424,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003319,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003715,src:003706,op:havoc,rep:8.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002339,src:002081,op:flip1,pos:235.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003115,src:003098,op:havoc,rep:16.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004265,src:003673+003519,op:splice,rep:8.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002869,src:002656,op:flip1,pos:97.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002375,src:002102,op:havoc,rep:4.jpg (deflated 55%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000491,src:000000,op:havoc,rep:64.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001790,src:001717,op:flip1,pos:270.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000297,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002304,src:002065,op:flip1,pos:97.jpg (deflated 40%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002993,src:002871,op:havoc,rep:1.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001244,sync:jpeg9,src:002627.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004195,src:004161,op:int8,pos:134,val:+1.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003400,src:003396,op:flip1,pos:99.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001769,src:001682,op:flip1,pos:163.jpg (deflated 56%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003914,src:003875,op:flip2,pos:112.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003506,sync:jpeg_turbo_extras,src:002334,+cov.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003154,src:003099,op:havoc,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000448,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002966,src:002837,op:arith8,pos:875,val:+18.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003360,src:000816,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001574,src:000849,op:flip1,pos:152.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003412,src:003396,op:havoc,rep:2,+cov.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001849,src:001845,op:flip1,pos:322.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004148,src:004146+003187,op:splice,rep:4.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003805,src:003737,op:flip4,pos:299.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002855,src:002636,op:flip1,pos:221.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000674,sync:jpeg9,src:000969.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004278,src:001725+004263,op:splice,rep:2.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000659,sync:jpeg9,src:002170.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000549,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001131,sync:jpeg9,src:002894.jpg (deflated 21%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003597,src:003570,op:arith8,pos:107,val:-24.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002645,src:002294,op:arith8,pos:219,val:-23.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003965,src:000285+003899,op:splice,rep:4.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003266,src:003240,op:havoc,rep:2.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003949,sync:jpeg9,src:002336.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001673,src:001333,op:int8,pos:164,val:+64.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004351,src:004348+004350,op:splice,rep:1.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000398,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001627,src:001164,op:flip1,pos:307.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003397,src:003396,op:flip1,pos:97,+cov.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001751,src:001674,op:flip1,pos:292.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001525,src:000734,op:havoc,rep:8.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000586,src:000000,op:havoc,rep:16.jpg (deflated 13%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002408,src:002118,op:havoc,rep:2.jpg (deflated 67%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001881,sync:jpeg9,src:003261,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001159,sync:jpeg9,src:002265.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001553,sync:jpeg9,src:002993.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000507,src:000000,op:havoc,rep:8.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004127,src:004122,op:flip4,pos:216.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004197,src:004161+004193,op:splice,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003866,src:002994,op:havoc,rep:8.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001704,src:001554,op:flip1,pos:165.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003265,src:003240,op:havoc,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003444,src:003425,op:flip1,pos:119.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004184,src:004149,op:ext_AO,pos:134.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003660,src:001806,op:havoc,rep:4.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001744,src:001635,op:arith8,pos:164,val:-28.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001928,src:001923,op:int32,pos:250,val:+0,+cov.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001588,src:000985,op:int32,pos:291,val:be:+32767.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003257,src:003219,op:havoc,rep:4.jpg (deflated 81%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000415,src:000000,op:havoc,rep:32.jpg (deflated 24%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003323,src:003301,op:flip1,pos:583.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001001,sync:jpeg9,src:000552.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001998,src:001931,op:arith8,pos:243,val:-17.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000687,sync:jpeg9,src:001936,+cov.jpg (deflated 49%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000433,src:000000,op:havoc,rep:32.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003991,src:003586+003304,op:splice,rep:1.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004272,src:004267,op:flip1,pos:100.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002670,src:002409,op:havoc,rep:1.jpg (deflated 71%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001465,src:000531,op:arith8,pos:289,val:-25.jpg (deflated 64%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001693,src:001475,op:flip1,pos:263.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000503,src:000000,op:havoc,rep:32.jpg (deflated 46%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003917,src:003911,op:havoc,rep:2.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000278,src:000000,op:arith8,pos:164,val:-24.jpg (deflated 19%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001800,src:001772,op:flip1,pos:343.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002655,src:002343,op:flip1,pos:381.jpg (deflated 65%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003016,src:002940,op:flip1,pos:500.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003274,sync:jpeg9,src:004602.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003708,src:003704,op:arith8,pos:389,val:+15.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002999,src:002917,op:havoc,rep:2.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004130,src:004122,op:arith8,pos:214,val:+30.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004124,sync:jpeg9,src:005414.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003321,src:003301,op:flip1,pos:98.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003931,src:003918,op:flip2,pos:121.jpg (deflated 36%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002724,src:002525,op:havoc,rep:4.jpg (deflated 48%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003546,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004044,src:002441,op:havoc,rep:16,+cov.jpg (deflated 26%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003627,src:003603,op:flip2,pos:89.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001703,sync:jpeg9,src:003119.jpg (deflated 52%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004317,src:004314,op:flip1,pos:224.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000918,sync:jpeg9,src:001139.jpg (deflated 80%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003529,sync:jpeg_turbo_extras,src:002291.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000359,src:000000,op:int16,pos:164,val:be:+1000.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000910,sync:jpeg9,src:000936.jpg (deflated 23%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004105,src:004097,op:havoc,rep:32.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003537,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004087,src:004073,op:flip2,pos:103.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001492,src:000581,op:arith16,pos:224,val:-17.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004035,src:004034,op:havoc,rep:2.jpg (deflated 74%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004226,src:004065+002848,op:splice,rep:1,+cov.jpg (deflated 51%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002312,src:002065,op:havoc,rep:1.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003126,src:003114,op:havoc,rep:16.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003285,src:003253,op:arith8,pos:597,val:-3.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001010,sync:jpeg9,src:001948.jpg (deflated 15%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001918,src:001917,op:havoc,rep:8.jpg (deflated 88%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001229,sync:jpeg9,src:000823.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000456,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003508,sync:jpeg_turbo_extras,src:002301,+cov.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001210,sync:jpeg9,src:000877.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002173,src:002005,op:arith8,pos:162,val:+15.jpg (deflated 41%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001120,sync:jpeg9,src:000890.jpg (deflated 37%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002654,src:002343,op:flip1,pos:378.jpg (deflated 63%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003114,src:003098,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004268,src:004267,op:flip1,pos:97.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001571,src:000833,op:int8,pos:166,val:+1.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001062,sync:jpeg9,src:000787.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003135,src:003116,op:havoc,rep:16.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000528,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004010,src:004001,op:havoc,rep:16.jpg (deflated 83%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004347,src:004345,op:flip1,pos:381.jpg (deflated 53%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000717,sync:jpeg9,src:000646,+cov.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000750,sync:jpeg9,src:001993.jpg (deflated 16%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001048,sync:jpeg9,src:001183.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004237,src:004193,op:havoc,rep:4.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004034,src:004003+002542,op:splice,rep:16.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001457,src:000531,op:flip4,pos:233.jpg (deflated 61%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003334,sync:jpeg9,src:004669.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003510,sync:jpeg_turbo_extras,src:002294,+cov.jpg (deflated 27%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002692,src:002443,op:arith8,pos:158,val:+19.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003424,src:003403,op:int16,pos:118,val:+1024.jpg (deflated 32%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003104,src:003083,op:int16,pos:2621,val:-32768.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003889,src:003671,op:flip1,pos:1831.jpg (deflated 86%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003314,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001778,src:001685,op:havoc,rep:4.jpg (deflated 70%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002848,src:002616,op:havoc,rep:8.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003229,src:003183,op:havoc,rep:16.jpg (deflated 76%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004074,src:004061,op:arith8,pos:103,val:+3.jpg (deflated 11%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001905,src:000874,op:havoc,rep:8.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004218,src:004208,op:flip1,pos:133.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001165,sync:jpeg9,src:002276.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000716,sync:jpeg9,src:001128.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000811,sync:jpeg9,src:001382.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003503,src:001703,op:havoc,rep:4.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003979,src:001941,op:havoc,rep:1.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000578,src:000000,op:havoc,rep:32.jpg (deflated 77%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003558,sync:jpeg_turbo_extras,src:002307.jpg (deflated 57%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001743,src:001635,op:flip2,pos:164.jpg (deflated 31%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000751,sync:jpeg9,src:001347.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004098,src:004056,op:flip1,pos:133.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004323,src:004318,op:ext_UO,pos:4092,+cov.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004084,src:004063,op:ext_AO,pos:97.jpg (deflated 12%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001859,src:000972,op:flip2,pos:166.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002984,src:002837,op:havoc,rep:8.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004306,src:003667+004303,op:splice,rep:8.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003453,src:003426,op:flip1,pos:131.jpg (deflated 34%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003118,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001695,src:001512,op:arith8,pos:296,val:-17.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000497,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003259,src:003222,op:havoc,rep:4.jpg (deflated 82%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001499,src:000621,op:flip32,pos:449,+cov.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000514,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002042,src:001942,op:flip2,pos:116.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003283,src:003247,op:havoc,rep:4.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001089,sync:jpeg9,src:002623.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003097,src:003077,op:int32,pos:166,val:be:+128.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001639,src:001333,op:flip1,pos:198.jpg (deflated 18%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001792,src:001746,op:flip2,pos:264.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003595,src:003570,op:flip1,pos:110.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003142,src:003121,op:int8,pos:105,val:+1.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001806,src:001791,op:flip1,pos:309.jpg (deflated 35%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001535,src:000749,op:arith8,pos:169,val:-19.jpg (deflated 38%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003320,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001784,src:001690,op:havoc,rep:2.jpg (deflated 58%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004314,src:004013,op:havoc,rep:8.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001603,src:001061,op:arith16,pos:225,val:be:-16.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003433,src:003423,op:havoc,rep:4.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003969,src:000607+003355,op:splice,rep:2.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003954,sync:jpeg9,src:002607.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004383,src:004380,op:havoc,rep:2.jpg (deflated 96%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002799,src:002595,op:flip1,pos:104.jpg (deflated 39%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001153,sync:jpeg9,src:002279,+cov.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000405,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003431,src:003423,op:int16,pos:133,val:+0.jpg (deflated 33%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000224,src:000000,op:flip2,pos:299.jpg (deflated 30%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003885,src:003719,op:havoc,rep:2.jpg (deflated 94%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003238,src:003202,op:int16,pos:1616,val:+512.jpg (deflated 92%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002652,src:002335,op:arith8,pos:372,val:-3.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004246,src:004237,op:int8,pos:108,val:+1.jpg (deflated 87%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001898,src:001889,op:havoc,rep:8.jpg (deflated 28%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000505,src:000000,op:havoc,rep:32.jpg (deflated 42%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001877,src:001867,op:havoc,rep:2.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000831,sync:jpeg9,src:000903.jpg (deflated 17%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004028,src:003917,op:havoc,rep:1.jpg (deflated 91%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003560,sync:jpeg_turbo_extras,src:002285.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003331,src:003325,op:havoc,rep:8.jpg (deflated 93%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003652,src:003582,op:havoc,rep:2.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003568,sync:jpeg_turbo_extras,src:002309.jpg (deflated 62%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003342,src:001831,op:havoc,rep:4.jpg (deflated 90%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003878,src:003689,op:havoc,rep:2.jpg (deflated 68%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002628,src:002294,op:flip1,pos:218.jpg (deflated 54%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004026,src:003405+001285,op:splice,rep:8.jpg (deflated 85%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:002662,src:002409,op:flip8,pos:539.jpg (deflated 75%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003304,src:003289,op:havoc,rep:1.jpg (deflated 95%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004094,src:003817,op:havoc,rep:4.jpg (deflated 29%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:000474,src:000000,op:havoc,rep:8.jpg (deflated 20%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:001056,sync:jpeg9,src:002254.jpg (deflated 89%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003545,sync:jpeg_turbo_extras,src:002318.jpg (deflated 60%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:003706,src:003643,op:havoc,rep:2.jpg (deflated 84%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004348,src:004345,op:flip1,pos:468.jpg (deflated 59%)
Step #4:   adding: afl-testcases/jpeg_turbo/full/images/id:004069,src:004061,op:flip1,pos:97.jpg (deflated 11%)
Step #4:   adding: bugs/decompress/ (stored 0%)
Step #4:   adding: bugs/decompress/github_537/ (stored 0%)
Step #4:   adding: bugs/decompress/github_537/125976848-341500ce-1b67-4dfc-8e6f-313ce9fedcef.jpg (deflated 100%)
Step #4:   adding: bugs/decompress/github_675/ (stored 0%)
Step #4:   adding: bugs/decompress/github_675/poc_tmin124 (deflated 27%)
Step #4:   adding: bugs/decompress/github_197/ (stored 0%)
Step #4:   adding: bugs/decompress/github_197/poc-a5182a46ba91d856f7a357927405d4912e673f29bb798a56a01349929704aee8_min (deflated 45%)
Step #4:   adding: bugs/decompress/github_683/ (stored 0%)
Step #4:   adding: bugs/decompress/github_683/poc20min.jpg (deflated 56%)
Step #4:   adding: bugs/decompress/github_670/ (stored 0%)
Step #4:   adding: bugs/decompress/github_670/poc3min.jpg (deflated 17%)
Step #4:   adding: bugs/decompress/github_670/poc3.jpg (deflated 99%)
Step #4:   adding: bugs/decompress/github_764/ (stored 0%)
Step #4:   adding: bugs/decompress/github_764/FuzzTimeout.jpg (deflated 99%)
Step #4:   adding: bugs/decompress/github_679/ (stored 0%)
Step #4:   adding: bugs/decompress/github_679/poc15min.jpg (deflated 63%)
Step #4:   adding: bugs/decompress/github_672/ (stored 0%)
Step #4:   adding: bugs/decompress/github_672/poc7_min.jpg (deflated 36%)
Step #4:   adding: bugs/decompress/12bit/ (stored 0%)
Step #4:   adding: bugs/decompress/12bit/random12_99x92_ifast_rgb_420_Q90,80,70_smooth50.jpg (stored 0%)
Step #4:   adding: bugs/decompress/12bit/random12_100x91_islow_4x1,2x2,1x2_Q100,99,98_rst2.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/github_347/ (stored 0%)
Step #4:   adding: bugs/decompress/github_347/overflow2.jpg (deflated 100%)
Step #4:   adding: bugs/decompress/github_347/overflow1.jpg (deflated 100%)
Step #4:   adding: bugs/decompress/github_668/ (stored 0%)
Step #4:   adding: bugs/decompress/github_668/poc1min.jpg (deflated 44%)
Step #4:   adding: bugs/decompress/github_701/ (stored 0%)
Step #4:   adding: bugs/decompress/github_701/poc (deflated 20%)
Step #4:   adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/ (stored 0%)
Step #4:   adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/001-mozjpeg-quantize_ord_dither-536.crash (deflated 10%)
Step #4:   adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/002-mozjpeg-quantize_ord_dither-536.crash (deflated 2%)
Step #4:   adding: bugs/decompress/mozilla_1050342/ (stored 0%)
Step #4:   adding: bugs/decompress/mozilla_1050342/jpeg-image-002.jpg (deflated 66%)
Step #4:   adding: bugs/decompress/mozilla_1050342/jpeg-image-003.jpg (deflated 67%)
Step #4:   adding: bugs/decompress/mozilla_1050342/jpeg-image-001.jpg (deflated 60%)
Step #4:   adding: bugs/decompress/mozilla_1050342/jpeg-image-000.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/github_198/ (stored 0%)
Step #4:   adding: bugs/decompress/github_198/poc-798a065f0eac4a5e58a2204400fe462ad0eb3567026e79375dce0be05d129780_min (deflated 35%)
Step #4:   adding: bugs/decompress/github_678/ (stored 0%)
Step #4:   adding: bugs/decompress/github_678/poc14min.jpg (deflated 60%)
Step #4:   adding: bugs/decompress/sourceforge_93/ (stored 0%)
Step #4:   adding: bugs/decompress/sourceforge_93/id:000004,src:000421,op:int8,pos:302,val:+0 (deflated 46%)
Step #4:   adding: bugs/decompress/sourceforge_93/id:000003,src:000036,op:int32,pos:300,val:+100 (deflated 46%)
Step #4:   adding: bugs/decompress/sourceforge_93/id:000005,src:000603,op:havoc,rep:4 (deflated 32%)
Step #4:   adding: bugs/decompress/sourceforge_93/id:000001,init (deflated 32%)
Step #4:   adding: bugs/decompress/sourceforge_93/id:000001,src:000000,op:flip1,pos:296 (deflated 31%)
Step #4:   adding: bugs/decompress/sourceforge_93/id:000002,src:000000,op:flip1,pos:296 (deflated 31%)
Step #4:   adding: bugs/decompress/github_674/ (stored 0%)
Step #4:   adding: bugs/decompress/github_674/poc19min.jpg (deflated 24%)
Step #4:   adding: bugs/decompress/github_671/ (stored 0%)
Step #4:   adding: bugs/decompress/github_671/poc4.jpg (deflated 99%)
Step #4:   adding: bugs/decompress/mozilla_759802_CVE-2012-2806/ (stored 0%)
Step #4:   adding: bugs/decompress/mozilla_759802_CVE-2012-2806/radamsa-0.2.3-19.jpeg (deflated 72%)
Step #4:   adding: bugs/decompress/mozilla_759802_CVE-2012-2806/cnode0006-heap-buffer-overflow-796.gif (deflated 1%)
Step #4:   adding: bugs/decompress/LJPGT-PT-23-01/ (stored 0%)
Step #4:   adding: bugs/decompress/LJPGT-PT-23-01/test1.jpg (deflated 7%)
Step #4:   adding: bugs/decompress/LJPGT-PT-23-01/test1-8.jpg (deflated 12%)
Step #4:   adding: bugs/decompress/github_690/ (stored 0%)
Step #4:   adding: bugs/decompress/github_690/poc_tmin146 (deflated 61%)
Step #4:   adding: bugs/decompress/github_676/ (stored 0%)
Step #4:   adding: bugs/decompress/github_676/poc12min.jpg (deflated 62%)
Step #4:   adding: bugs/decompress/github_680/ (stored 0%)
Step #4:   adding: bugs/decompress/github_680/poc17min.jpg (deflated 32%)
Step #4:   adding: bugs/decompress/lossless/ (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random2_97x94_lossless_psv2_pt0.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random6_99x92_lossless_psv1_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random9_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random11_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random12_92x99_lossless_psv1_pt4.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random15_98x93_lossless_psv2_pt10.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random4_99x92_lossless_psv6_pt1.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random4_94x97_lossless_psv4_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random5_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random3_100x91_lossless_psv6_pt1.jpg (deflated 3%)
Step #4:   adding: bugs/decompress/lossless/random15_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random13_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random3_100x91_lossless_psv1_pt0.jpg (deflated 2%)
Step #4:   adding: bugs/decompress/lossless/random3_97x94_lossless_psv2_pt2.jpg (deflated 17%)
Step #4:   adding: bugs/decompress/lossless/random11_96x95_lossless_psv3_pt7.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random11_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random16_96x95_lossless_psv3_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random9_98x93_lossless_psv7_pt2.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random8_96x95_lossless_psv3_pt5.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random16_98x93_lossless_psv7_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random14_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random7_98x93_lossless_psv2_pt3.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random10_99x92_lossless_psv1_pt2.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random4_96x95_lossless_psv3_pt3.jpg (deflated 23%)
Step #4:   adding: bugs/decompress/lossless/random5_92x99_lossless_psv5_pt3.jpg (deflated 3%)
Step #4:   adding: bugs/decompress/lossless/random4_98x93_lossless_psv2_pt2.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random10_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random6_96x95_lossless_psv3_pt1.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random13_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random3_97x94_lossless_psv7_pt0.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random8_93x98_lossless_psv2_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random15_97x94_lossless_psv2_pt8.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random9_97x94_lossless_psv7_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random7_99x92_lossless_psv1_pt5.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random5_91x100_lossless_psv5_pt2.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random3_94x97_lossless_psv4_pt2.jpg (deflated 7%)
Step #4:   adding: bugs/decompress/lossless/random16_100x91_lossless_psv6_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random8_94x97_lossless_psv2_pt7.jpg (deflated 17%)
Step #4:   adding: bugs/decompress/lossless/random10_96x95_lossless_psv3_pt7.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random6_98x93_lossless_psv7_pt5.jpg (deflated 19%)
Step #4:   adding: bugs/decompress/lossless/random12_93x98_lossless_psv2_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random3_96x95_lossless_psv3_pt1.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random9_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random5_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random16_97x94_lossless_psv2_pt3.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random9_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random2_100x91_lossless_psv6_pt1.jpg (deflated 12%)
Step #4:   adding: bugs/decompress/lossless/random10_97x94_lossless_psv7_pt9.jpg (deflated 27%)
Step #4:   adding: bugs/decompress/lossless/random2_98x93_lossless_psv7_pt1.jpg (deflated 19%)
Step #4:   adding: bugs/decompress/lossless/random12_92x99_lossless_psv6_pt3.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random13_97x94_lossless_psv2_pt8.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random6_98x93_lossless_psv2_pt4.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random7_99x92_lossless_psv6_pt6.jpg (deflated 11%)
Step #4:   adding: bugs/decompress/lossless/random7_98x93_lossless_psv7_pt4.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random16_93x98_lossless_psv4_pt5.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random14_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random13_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random6_92x99_lossless_psv5_pt3.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random2_98x93_lossless_psv2_pt0.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random12_91x100_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random6_97x94_lossless_psv7_pt3.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random8_97x94_lossless_psv4_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random15_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random2_92x99_lossless_psv5_pt1.jpg (deflated 11%)
Step #4:   adding: bugs/decompress/lossless/random2_93x98_lossless_psv4_pt0.jpg (deflated 2%)
Step #4:   adding: bugs/decompress/lossless/random15_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random15_97x94_lossless_psv7_pt9.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random15_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random14_99x92_lossless_psv1_pt12.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random7_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random6_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random12_97x94_lossless_psv4_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random5_97x94_lossless_psv2_pt3.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random13_99x92_lossless_psv1_pt12.jpg (deflated 26%)
Step #4:   adding: bugs/decompress/lossless/random5_99x92_lossless_psv1_pt2.jpg (deflated 2%)
Step #4:   adding: bugs/decompress/lossless/random15_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random4_97x94_lossless_psv2_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random5_94x97_lossless_psv4_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random11_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random16_94x97_lossless_psv4_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random10_97x94_lossless_psv2_pt8.jpg (deflated 3%)
Step #4:   adding: bugs/decompress/lossless/random9_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random10_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random9_95x96_lossless_psv3_pt6.jpg (deflated 2%)
Step #4:   adding: bugs/decompress/lossless/random8_93x98_lossless_psv7_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random14_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random11_97x94_lossless_psv7_pt9.jpg (deflated 5%)
Step #4:   adding: bugs/decompress/lossless/random4_95x96_lossless_psv3_pt2.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random11_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random14_98x93_lossless_psv7_pt11.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random10_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random7_97x94_lossless_psv7_pt2.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random4_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random16_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random5_97x94_lossless_psv7_pt4.jpg (deflated 27%)
Step #4:   adding: bugs/decompress/lossless/random11_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random3_98x93_lossless_psv2_pt1.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random12_93x98_lossless_psv7_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random14_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random8_98x93_lossless_psv4_pt5.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random9_99x92_lossless_psv6_pt4.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random13_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random12_99x92_lossless_psv5_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random4_99x92_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random16_99x92_lossless_psv1_pt6.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random6_99x92_lossless_psv6_pt1.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random13_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random7_97x94_lossless_psv2_pt1.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random8_95x96_lossless_psv3_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random6_94x97_lossless_psv4_pt5.jpg (deflated 7%)
Step #4:   adding: bugs/decompress/lossless/random11_98x93_lossless_psv2_pt10.jpg (deflated 23%)
Step #4:   adding: bugs/decompress/lossless/random12_94x97_lossless_psv2_pt7.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random16_99x92_lossless_psv6_pt7.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random6_93x98_lossless_psv4_pt4.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random5_96x95_lossless_psv3_pt2.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random11_99x92_lossless_psv1_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random13_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random2_100x91_lossless_psv1_pt0.jpg (deflated 5%)
Step #4:   adding: bugs/decompress/lossless/random16_91x100_lossless_psv5_pt10.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random3_93x98_lossless_psv4_pt1.jpg (deflated 2%)
Step #4:   adding: bugs/decompress/lossless/random3_92x99_lossless_psv5_pt0.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random7_100x91_lossless_psv1_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random16_92x99_lossless_psv5_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random9_99x92_lossless_psv1_pt3.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random4_93x98_lossless_psv4_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random8_91x100_lossless_psv1_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random2_99x92_lossless_psv6_pt1.jpg (deflated 11%)
Step #4:   adding: bugs/decompress/lossless/random3_99x92_lossless_psv6_pt1.jpg (deflated 3%)
Step #4:   adding: bugs/decompress/lossless/random10_99x92_lossless_psv6_pt3.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random3_91x100_lossless_psv5_pt2.jpg (deflated 11%)
Step #4:   adding: bugs/decompress/lossless/random4_97x94_lossless_psv7_pt1.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random13_98x93_lossless_psv7_pt11.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random14_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random7_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random10_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random6_97x94_lossless_psv2_pt2.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random10_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random5_98x93_lossless_psv7_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random7_95x96_lossless_psv3_pt6.jpg (deflated 17%)
Step #4:   adding: bugs/decompress/lossless/random9_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random12_98x93_lossless_psv4_pt5.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random7_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random15_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random8_99x92_lossless_psv5_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random8_91x100_lossless_psv6_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random11_99x92_lossless_psv6_pt2.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random8_92x99_lossless_psv6_pt3.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random9_98x93_lossless_psv2_pt1.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random2_91x100_lossless_psv5_pt0.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random4_92x99_lossless_psv5_pt3.jpg (deflated 11%)
Step #4:   adding: bugs/decompress/lossless/random11_98x93_lossless_psv7_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random12_94x97_lossless_psv7_pt6.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random16_97x94_lossless_psv7_pt4.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random10_98x93_lossless_psv7_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random5_95x96_lossless_psv3_pt1.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random2_95x96_lossless_psv3_pt0.jpg (deflated 5%)
Step #4:   adding: bugs/decompress/lossless/random9_96x95_lossless_psv3_pt7.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random15_99x92_lossless_psv6_pt13.jpg (deflated 3%)
Step #4:   adding: bugs/decompress/lossless/random3_95x96_lossless_psv3_pt0.jpg (deflated 2%)
Step #4:   adding: bugs/decompress/lossless/random14_99x92_lossless_psv6_pt13.jpg (deflated 11%)
Step #4:   adding: bugs/decompress/lossless/random4_91x100_lossless_psv5_pt2.jpg (deflated 3%)
Step #4:   adding: bugs/decompress/lossless/random2_94x97_lossless_psv4_pt1.jpg (deflated 7%)
Step #4:   adding: bugs/decompress/lossless/random10_98x93_lossless_psv2_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random8_100x91_lossless_psv5_pt2.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random13_99x92_lossless_psv6_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random11_97x94_lossless_psv2_pt8.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random2_99x92_lossless_psv1_pt0.jpg (deflated 5%)
Step #4:   adding: bugs/decompress/lossless/random16_95x96_lossless_psv3_pt2.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random11_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random2_97x94_lossless_psv7_pt1.jpg (deflated 27%)
Step #4:   adding: bugs/decompress/lossless/random14_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random4_100x91_lossless_psv6_pt1.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random3_98x93_lossless_psv7_pt2.jpg (deflated 19%)
Step #4:   adding: bugs/decompress/lossless/random15_99x92_lossless_psv1_pt12.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random5_93x98_lossless_psv4_pt4.jpg (deflated 7%)
Step #4:   adding: bugs/decompress/lossless/random6_95x96_lossless_psv3_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random14_95x96_lossless_psv3_pt6.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random10_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random12_95x96_lossless_psv3_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random13_95x96_lossless_psv3_pt6.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random15_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random14_97x94_lossless_psv7_pt9.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random12_96x95_lossless_psv3_pt10.jpg (deflated 4%)
Step #4:   adding: bugs/decompress/lossless/random6_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random6_100x91_lossless_psv1_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random13_97x94_lossless_psv7_pt9.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random10_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random8_94x97_lossless_psv7_pt6.jpg (deflated 5%)
Step #4:   adding: bugs/decompress/lossless/random14_98x93_lossless_psv2_pt10.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random14_97x94_lossless_psv2_pt8.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random2_96x95_lossless_psv3_pt1.jpg (deflated 23%)
Step #4:   adding: bugs/decompress/lossless/random7_96x95_lossless_psv3_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random14_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random5_98x93_lossless_psv2_pt0.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random15_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random13_98x93_lossless_psv2_pt10.jpg (deflated 2%)
Step #4:   adding: bugs/decompress/lossless/random11_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random16_98x93_lossless_psv2_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random7_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random9_97x94_lossless_psv2_pt8.jpg (deflated 17%)
Step #4:   adding: bugs/decompress/lossless/random3_99x92_lossless_psv1_pt0.jpg (deflated 2%)
Step #4:   adding: bugs/decompress/lossless/random12_100x91_lossless_psv5_pt2.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random12_91x100_lossless_psv6_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random15_98x93_lossless_psv7_pt11.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random7_94x97_lossless_psv4_pt5.jpg (deflated 1%)
Step #4:   adding: bugs/decompress/lossless/random13_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random8_92x99_lossless_psv1_pt4.jpg (deflated 0%)
Step #4:   adding: bugs/decompress/lossless/random9_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4:   adding: bugs/decompress/lossless/random4_98x93_lossless_psv7_pt3.jpg (deflated 19%)
Step #4:   adding: bugs/decompress/lossless/random5_99x92_lossless_psv6_pt3.jpg (deflated 3%)
Step #4:   adding: bugs/decompress/github_673/ (stored 0%)
Step #4:   adding: bugs/decompress/github_673/poc6-2min.jpg (deflated 31%)
Step #4:   adding: bugs/decompress/github_681/ (stored 0%)
Step #4:   adding: bugs/decompress/github_681/poc18min.jpg (deflated 20%)
Step #4:   adding: bugs/decompress/github_478/ (stored 0%)
Step #4:   adding: bugs/decompress/github_478/clusterfuzz-testcase-minimized-pngsave_buffer_fuzzer-5728375846731776.txt (deflated 14%)
Step #4:   adding: bugs/decompress/github_478/101376530-fde56180-38b0-11eb-938d-734119a5b5ba.jpg (deflated 83%)
Step #4:   adding: bugs/decompress/github_669/ (stored 0%)
Step #4:   adding: bugs/decompress/github_669/poc2min_2.jpg (deflated 98%)
Step #4:   adding: bugs/decompress/github_669/poc2.jpg (deflated 97%)
Step #4:   adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/ (stored 0%)
Step #4:   adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/turbo-dht.jpg (stored 0%)
Step #4:   adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/55.jpg (deflated 11%)
Step #4:   adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/182.jpg (deflated 23%)
Step #4:   adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/kitty2.jpg (deflated 18%)
Step #4:   adding: bugs/decompress/github_305_CVE-2018-19664/ (stored 0%)
Step #4:   adding: bugs/decompress/github_305_CVE-2018-19664/49065782-f0ebfd00-f216-11e8-9e9b-a86f3d5ea58a.jpg (deflated 6%)
Step #4:   adding: bugs/decompress/github_389/ (stored 0%)
Step #4:   adding: bugs/decompress/github_389/68846842-f95e7180-06cd-11ea-9207-80b34a91f939.jpg (deflated 25%)
Step #4:   adding: bugs/decompress/github_171/ (stored 0%)
Step #4:   adding: bugs/decompress/github_171/b64876977.poc (deflated 9%)
Step #4:   adding: bugs/decompress/github_677/ (stored 0%)
Step #4:   adding: bugs/decompress/github_677/poc13min.jpg (deflated 62%)
Step #4: Removing intermediate container 3588264d1732
Step #4:  ---> 1f8f22581ab7
Step #4: Step 6/10 : RUN cat fuzz/branches.txt | while read branch; do       zip -r decompress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.jpg;     done
Step #4:  ---> Running in 4cdfe9d158e9
Step #4:   adding: libjpeg-turbo.main/testimages/testimgari.jpg (deflated 0%)
Step #4:   adding: libjpeg-turbo.main/testimages/testimgint.jpg (deflated 2%)
Step #4:   adding: libjpeg-turbo.main/testimages/testorig.jpg (deflated 2%)
Step #4:   adding: libjpeg-turbo.main/testimages/testorig12.jpg (deflated 1%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/testimgari.jpg (deflated 0%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/testimgint.jpg (deflated 2%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/testorig.jpg (deflated 2%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/testorig12.jpg (deflated 1%)
Step #4:   adding: libjpeg-turbo.2.1.x/testimages/testimgari.jpg (deflated 0%)
Step #4:   adding: libjpeg-turbo.2.1.x/testimages/testimgint.jpg (deflated 2%)
Step #4:   adding: libjpeg-turbo.2.1.x/testimages/testorig.jpg (deflated 2%)
Step #4:   adding: libjpeg-turbo.2.1.x/testimages/testorig12.jpg (deflated 1%)
Step #4: Removing intermediate container 4cdfe9d158e9
Step #4:  ---> e2c02c61f334
Step #4: Step 7/10 : RUN cd seed-corpora && zip -r ../compress_fuzzer_seed_corpus.zip afl-testcases/bmp afl-testcases/gif* afl-testcases/targa bugs/compress*
Step #4:  ---> Running in 9eaa9982793d
Step #4:   adding: afl-testcases/bmp/ (stored 0%)
Step #4:   adding: afl-testcases/bmp/edges-only/ (stored 0%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/ (stored 0%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:000161,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:001037,src:000814,op:arith8,pos:22,val:-1.bmp (deflated 65%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:002116,src:002101,op:flip2,pos:58.bmp (deflated 33%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:000118,src:000000,op:havoc,rep:64,+cov.bmp (deflated 43%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:001438,src:001209,op:havoc,rep:2.bmp (deflated 81%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:002031,src:000937,op:havoc,rep:4,+cov.bmp (deflated 37%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:000123,src:000000,op:havoc,rep:2,+cov.bmp (deflated 53%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:002018,src:000369,op:havoc,rep:8.bmp (deflated 51%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:000198,src:000000,op:havoc,rep:16.bmp (deflated 43%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.bmp (deflated 48%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:000112,src:000000,op:havoc,rep:16.bmp (deflated 41%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:001334,src:000934,op:havoc,rep:2.bmp (deflated 80%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:001531,src:000689,op:havoc,rep:1.bmp (deflated 56%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:000109,src:000000,op:havoc,rep:4.bmp (deflated 53%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:001063,src:000855,op:arith8,pos:157,val:-13.bmp (deflated 46%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:002020,src:000391,op:havoc,rep:1.bmp (deflated 61%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:002035,src:001064,op:havoc,rep:1.bmp (deflated 42%)
Step #4:   adding: afl-testcases/bmp/edges-only/images/id:000508,src:000059,op:havoc,rep:32.bmp (deflated 51%)
Step #4:   adding: afl-testcases/bmp/full/ (stored 0%)
Step #4:   adding: afl-testcases/bmp/full/images/ (stored 0%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000761,src:000381,op:havoc,rep:8.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001082,src:000855,op:havoc,rep:8.bmp (deflated 58%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000627,src:000147,op:havoc,rep:1.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001300,src:001284,op:havoc,rep:4.bmp (deflated 65%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002034,src:001064,op:havoc,rep:16.bmp (deflated 28%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001302,src:001284,op:havoc,rep:4.bmp (deflated 64%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001609,src:001267+001346,op:splice,rep:8.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001558,src:001275,op:havoc,rep:4.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001163,src:001047,op:flip1,pos:238.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002156,src:002130,op:havoc,rep:1.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001651,src:000753,op:havoc,rep:2.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001327,src:000566,op:flip1,pos:18.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000385,src:000026,op:havoc,rep:16.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000155,src:000000,op:havoc,rep:4,+cov.bmp (stored 0%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000770,src:000400,op:flip2,pos:15.bmp (deflated 19%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002024,src:000816,op:havoc,rep:2.bmp (deflated 62%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001705,src:001575,op:flip1,pos:1279.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000969,src:000783,op:havoc,rep:32.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002123,src:002121,op:flip2,pos:150.bmp (deflated 45%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.bmp (deflated 53%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002150,src:002147,op:flip1,pos:260.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001190,src:001081,op:arith8,pos:242,val:+28.bmp (deflated 61%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001363,src:000060,op:havoc,rep:16,+cov.bmp (deflated 55%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001661,src:001062,op:havoc,rep:4.bmp (deflated 42%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000430,src:000026,op:havoc,rep:16.bmp (deflated 70%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001391,src:000942,op:arith8,pos:118,val:-4.bmp (deflated 45%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001337,src:001334,op:havoc,rep:1.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001499,src:001453,op:havoc,rep:4.bmp (deflated 86%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001557,src:001253,op:havoc,rep:4.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002042,src:001603,op:havoc,rep:2.bmp (deflated 36%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001915,src:001902,op:flip1,pos:6341.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000752,src:000381,op:havoc,rep:8.bmp (deflated 81%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000499,src:000059,op:havoc,rep:8.bmp (deflated 63%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000443,src:000026,op:havoc,rep:32.bmp (deflated 61%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001869,src:001860,op:havoc,rep:4.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001285,src:001105,op:havoc,rep:4.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001079,src:000855,op:havoc,rep:32.bmp (deflated 61%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002104,src:002100,op:havoc,rep:2.bmp (deflated 58%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000171,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001062,src:000855,op:arith8,pos:154,val:-26,+cov.bmp (deflated 41%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000146,src:000000,op:havoc,rep:32,+cov.bmp (deflated 52%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000842,src:000553,op:flip32,pos:22.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000748,src:000364,op:int32,pos:131,val:+32767.bmp (deflated 52%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001525,src:000161+001048,op:splice,rep:16.bmp (deflated 56%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.bmp (deflated 55%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000452,src:000032,op:havoc,rep:8.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001195,src:001081,op:havoc,rep:1.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001254,src:001227,op:havoc,rep:32.bmp (deflated 84%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001394,src:001159,op:havoc,rep:4.bmp (deflated 45%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000419,src:000026,op:havoc,rep:4.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002001,src:001966,op:havoc,rep:8.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001859,src:001852,op:flip4,pos:3829.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000173,src:000000,op:havoc,rep:2.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.bmp (deflated 42%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001225,src:001115,op:havoc,rep:32.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001321,src:000369,op:int32,pos:117,val:be:+512,+cov.bmp (deflated 51%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001087,src:000858,op:flip1,pos:22.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.bmp (deflated 42%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000636,src:000147,op:havoc,rep:32.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000230,src:000026,op:flip1,pos:18.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.bmp (deflated 46%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001696,src:001476,op:flip1,pos:1241.bmp (deflated 86%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001577,src:001308+001465,op:splice,rep:8.bmp (deflated 88%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001427,src:000760,op:havoc,rep:16.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000025,src:000000,op:flip1,pos:30,+cov.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000428,src:000026,op:havoc,rep:16.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000175,src:000000,op:havoc,rep:32.bmp (deflated 82%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002099,src:002098+000403,op:splice,rep:2.bmp (deflated 41%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001064,src:000855,op:int16,pos:9,val:+16.bmp (deflated 46%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000045,src:000000,op:arith8,pos:0,val:-35,+cov.bmp (deflated 56%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.bmp (deflated 56%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002057,src:001022,op:havoc,rep:8.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001071,src:000855,op:havoc,rep:8.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000757,src:000381,op:havoc,rep:2.bmp (deflated 88%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001070,src:000855,op:havoc,rep:1.bmp (deflated 63%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001656,src:000927,op:havoc,rep:8.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001035,src:000814,op:flip2,pos:22.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002037,src:001064,op:havoc,rep:8.bmp (deflated 36%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002071,src:001865,op:flip1,pos:2360.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002091,src:001428+001543,op:splice,rep:2.bmp (deflated 83%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000765,src:000389,op:flip4,pos:22.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001382,src:000191,op:havoc,rep:16.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002039,src:001240,op:havoc,rep:4.bmp (deflated 46%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001776,src:001723,op:havoc,rep:2.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002111,src:001240+001273,op:splice,rep:8.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000509,src:000059,op:havoc,rep:8.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000423,src:000026,op:havoc,rep:8.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001387,src:000776,op:arith8,pos:20,val:+25,+cov.bmp (deflated 47%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000407,src:000026,op:havoc,rep:32.bmp (deflated 74%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001827,src:001824,op:flip2,pos:2742.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000471,src:000048,op:havoc,rep:32.bmp (deflated 23%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000270,src:000026,op:flip2,pos:28,+cov.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002047,src:001628,op:havoc,rep:4.bmp (deflated 34%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000668,src:000147,op:havoc,rep:32.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001654,src:000777,op:arith8,pos:19,val:-10,+cov.bmp (deflated 49%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001822,src:001803,op:flip2,pos:3106.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001171,src:001047,op:havoc,rep:4.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001251,src:001227,op:flip2,pos:22.bmp (deflated 51%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000754,src:000381,op:havoc,rep:1.bmp (deflated 82%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001280,src:000530,op:flip1,pos:18.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000152,src:000000,op:havoc,rep:64,+cov.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000711,src:000204,op:havoc,rep:4.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000672,src:000147,op:havoc,rep:16.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001735,src:001495,op:havoc,rep:1.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000339,src:000026,op:havoc,rep:32.bmp (deflated 88%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002134,src:000470+001055,op:splice,rep:4,+cov.bmp (deflated 13%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002120,src:002116,op:havoc,rep:4.bmp (deflated 17%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001856,src:001843,op:havoc,rep:4.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002069,src:001813,op:havoc,rep:8.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001396,src:001214,op:flip32,pos:386.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000894,src:000587,op:havoc,rep:64.bmp (deflated 53%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001012,src:000804,op:havoc,rep:8.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001080,src:000855,op:havoc,rep:2,+cov.bmp (deflated 38%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000379,src:000026,op:havoc,rep:4.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001398,src:001394,op:flip2,pos:18.bmp (deflated 45%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000653,src:000147,op:havoc,rep:1.bmp (deflated 74%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001466,src:001400,op:havoc,rep:32.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001384,src:000191,op:havoc,rep:4.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.bmp (deflated 52%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001181,src:001080,op:int16,pos:146,val:be:+255.bmp (deflated 39%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000038,src:000000,op:flip2,pos:30,+cov.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001143,src:000919,op:flip2,pos:18.bmp (deflated 55%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001188,src:001081,op:flip2,pos:373.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000651,src:000147,op:havoc,rep:16.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001240,src:001155,op:havoc,rep:4.bmp (deflated 68%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002100,src:002098+000403,op:splice,rep:2.bmp (deflated 61%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001650,src:000673,op:havoc,rep:1.bmp (deflated 63%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001957,src:001954,op:flip1,pos:7069.bmp (deflated 95%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000746,src:000364,op:int32,pos:126,val:be:-128.bmp (deflated 49%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000621,src:000147,op:havoc,rep:1.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001158,src:001022,op:flip1,pos:61.bmp (deflated 51%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000747,src:000364,op:int32,pos:127,val:-32768.bmp (deflated 47%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002114,src:002091,op:havoc,rep:8.bmp (deflated 83%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001360,src:001355,op:havoc,rep:16.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000641,src:000147,op:havoc,rep:16.bmp (deflated 81%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000450,src:000032,op:havoc,rep:32.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001699,src:001488,op:havoc,rep:2.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001042,src:000850,op:flip1,pos:22.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000512,src:000059,op:havoc,rep:8.bmp (deflated 64%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001085,src:000855,op:havoc,rep:32.bmp (deflated 50%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000985,src:000798,op:havoc,rep:64.bmp (deflated 88%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000023,src:000000,op:flip1,pos:28,+cov.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001242,src:001187,op:arith8,pos:238,val:-24.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001882,src:001866,op:havoc,rep:4.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.bmp (deflated 39%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001237,src:001153,op:flip1,pos:22.bmp (deflated 37%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000431,src:000026,op:havoc,rep:64.bmp (deflated 43%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002048,src:001628,op:havoc,rep:8.bmp (deflated 51%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001521,src:000161+001048,op:splice,rep:4.bmp (deflated 65%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002135,src:002134,op:flip1,pos:14,+cov.bmp (deflated 13%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.bmp (deflated 64%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001461,src:001400,op:flip2,pos:851.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000131,src:000000,op:havoc,rep:8.bmp (stored 0%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000625,src:000147,op:havoc,rep:4.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000598,src:000147,op:havoc,rep:32.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000749,src:000364,op:int32,pos:240,val:be:+255.bmp (deflated 52%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000628,src:000147,op:havoc,rep:4.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001682,src:001185,op:arith8,pos:238,val:-5.bmp (deflated 62%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000626,src:000147,op:havoc,rep:16.bmp (deflated 74%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000325,src:000026,op:havoc,rep:16.bmp (deflated 88%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001605,src:001603,op:havoc,rep:4.bmp (deflated 31%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000921,src:000704,op:flip2,pos:18.bmp (deflated 53%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000467,src:000032,op:havoc,rep:8.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001408,src:001302,op:havoc,rep:4.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000548,src:000063,op:havoc,rep:8.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001615,src:001405,op:arith8,pos:18,val:+13.bmp (deflated 36%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000542,src:000063,op:havoc,rep:16.bmp (deflated 58%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001366,src:000191,op:havoc,rep:2.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000618,src:000147,op:havoc,rep:1.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002028,src:000929,op:havoc,rep:8.bmp (deflated 61%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001597,src:000161+000714,op:splice,rep:2.bmp (deflated 74%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001975,src:001973,op:flip1,pos:5636.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000935,src:000745,op:havoc,rep:8.bmp (deflated 48%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000608,src:000147,op:havoc,rep:8.bmp (deflated 84%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000400,src:000026,op:havoc,rep:32,+cov.bmp (deflated 24%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002132,src:000161+002095,op:splice,rep:4.bmp (deflated 74%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.bmp (deflated 70%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.bmp (deflated 58%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001617,src:001432,op:flip2,pos:30.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002151,src:002149,op:havoc,rep:4.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001362,src:001361,op:havoc,rep:64.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001910,src:001896,op:havoc,rep:8.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001968,src:001959,op:havoc,rep:4.bmp (deflated 95%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001687,src:001362,op:havoc,rep:16.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000227,src:000026,op:flip1,pos:11.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001178,src:001058,op:havoc,rep:8.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000095,src:000000,op:arith8,pos:30,val:+5,+cov.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001867,src:001860,op:arith8,pos:4016,val:-12.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001058,src:000855,op:arith8,pos:18,val:-27.bmp (deflated 38%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000210,src:000000,op:havoc,rep:16,+cov.bmp (deflated 55%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001423,src:001399,op:havoc,rep:32,+cov.bmp (deflated 43%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001715,src:001582,op:havoc,rep:4.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000511,src:000059,op:havoc,rep:32.bmp (deflated 58%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001278,src:001268,op:arith8,pos:28,val:+12,+cov.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000971,src:000796,op:flip2,pos:61.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000122,src:000000,op:havoc,rep:32,+cov.bmp (stored 0%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000383,src:000026,op:havoc,rep:8,+cov.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001060,src:000855,op:arith8,pos:18,val:-30.bmp (deflated 38%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.bmp (deflated 42%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000174,src:000000,op:havoc,rep:8.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000473,src:000048,op:havoc,rep:16.bmp (deflated 5%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000518,src:000059,op:havoc,rep:8.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.bmp (deflated 86%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002050,src:001628,op:havoc,rep:2.bmp (deflated 35%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001629,src:001618,op:havoc,rep:2.bmp (deflated 86%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001606,src:000515+001461,op:splice,rep:1.bmp (deflated 84%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000968,src:000783,op:havoc,rep:32.bmp (deflated 41%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001512,src:000045+000667,op:splice,rep:8.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001136,src:000904,op:havoc,rep:16.bmp (deflated 55%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002093,src:002040,op:havoc,rep:4.bmp (deflated 65%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000613,src:000147,op:havoc,rep:2.bmp (deflated 74%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.bmp (deflated 54%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000670,src:000147,op:havoc,rep:2.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001342,src:001338,op:havoc,rep:32.bmp (deflated 86%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001314,src:000503,op:havoc,rep:1,+cov.bmp (deflated 62%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001293,src:001188,op:havoc,rep:8.bmp (deflated 54%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000835,src:000529,op:flip2,pos:28.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001718,src:001594,op:havoc,rep:16.bmp (deflated 68%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000983,src:000796,op:havoc,rep:16.bmp (deflated 39%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002090,src:001217,op:havoc,rep:2.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001772,src:001713,op:flip1,pos:1825.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001723,src:001604,op:havoc,rep:2.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001572,src:001248+001477,op:splice,rep:1.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002144,src:001337,op:havoc,rep:2.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002119,src:002116,op:havoc,rep:16.bmp (deflated 49%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.bmp (deflated 54%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001069,src:000855,op:havoc,rep:16.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001173,src:001047,op:havoc,rep:32.bmp (deflated 84%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000769,src:000389,op:arith8,pos:22,val:-30.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001925,src:001902,op:ext_AO,pos:6322.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000475,src:000048,op:havoc,rep:2.bmp (deflated 28%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001639,src:000402+001468,op:splice,rep:64.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001452,src:001304,op:havoc,rep:2.bmp (deflated 84%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002109,src:002106+002105,op:splice,rep:4.bmp (deflated 48%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000496,src:000059,op:havoc,rep:2.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002095,src:002094,op:flip1,pos:140.bmp (deflated 80%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.bmp (deflated 55%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000366,src:000026,op:havoc,rep:8.bmp (deflated 68%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000775,src:000439,op:arith8,pos:22,val:-25.bmp (deflated 49%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001590,src:001234+001171,op:splice,rep:16.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002033,src:001064,op:havoc,rep:16.bmp (deflated 46%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000387,src:000026,op:havoc,rep:32.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002029,src:000929,op:havoc,rep:8.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000656,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001663,src:001231,op:havoc,rep:1.bmp (deflated 81%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000982,src:000796,op:havoc,rep:16.bmp (deflated 44%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000895,src:000587,op:havoc,rep:16.bmp (deflated 74%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001978,src:001974,op:havoc,rep:8.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000691,src:000169,op:flip2,pos:22.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002021,src:000391,op:havoc,rep:1.bmp (deflated 64%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001586,src:000107+001449,op:splice,rep:4.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.bmp (deflated 63%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001826,src:001814,op:flip1,pos:2369.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001021,src:000805,op:havoc,rep:16.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001306,src:000239,op:havoc,rep:16.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001165,src:001047,op:arith8,pos:22,val:-7.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001847,src:001448,op:havoc,rep:1.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002107,src:002106+002105,op:splice,rep:4.bmp (deflated 43%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001301,src:001284,op:havoc,rep:8.bmp (deflated 62%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001528,src:000259+000731,op:splice,rep:8.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001743,src:001686,op:havoc,rep:8.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000664,src:000147,op:havoc,rep:16.bmp (deflated 68%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000470,src:000045,op:havoc,rep:32,+cov.bmp (deflated 50%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000741,src:000364,op:flip1,pos:19.bmp (deflated 52%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000349,src:000026,op:havoc,rep:8.bmp (deflated 75%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001854,src:001815,op:havoc,rep:4.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000929,src:000715,op:flip1,pos:18.bmp (deflated 64%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001724,src:001604,op:havoc,rep:8.bmp (deflated 74%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002087,src:000538+002027,op:splice,rep:2.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000607,src:000147,op:havoc,rep:64.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002118,src:002116,op:flip16,pos:93.bmp (deflated 34%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.bmp (deflated 88%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001152,src:000965,op:flip4,pos:22.bmp (deflated 45%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000928,src:000715,op:flip1,pos:18.bmp (deflated 64%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001311,src:000239,op:havoc,rep:32.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001665,src:001605,op:havoc,rep:1.bmp (deflated 31%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000763,src:000389,op:flip2,pos:22.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.bmp (deflated 53%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001955,src:001954,op:flip1,pos:6876.bmp (deflated 95%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000215,src:000000,op:havoc,rep:32.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001089,src:000858,op:flip2,pos:30.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000740,src:000313,op:havoc,rep:32.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000705,src:000169,op:havoc,rep:32.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001065,src:000855,op:int32,pos:210,val:be:+255.bmp (deflated 47%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001126,src:000904,op:flip2,pos:22.bmp (deflated 61%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000305,src:000026,op:arith8,pos:22,val:-35.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.bmp (deflated 42%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001678,src:001086,op:havoc,rep:2.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001768,src:001461,op:havoc,rep:128.bmp (deflated 88%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002145,src:001448+001707,op:splice,rep:8.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002027,src:000929,op:havoc,rep:2.bmp (deflated 62%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001898,src:001863,op:flip1,pos:2724.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000904,src:000685,op:flip2,pos:30.bmp (deflated 68%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000805,src:000469,op:havoc,rep:64.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000127,src:000000,op:havoc,rep:8.bmp (stored 0%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001519,src:000109+000990,op:splice,rep:16.bmp (deflated 70%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001584,src:001581+000019,op:splice,rep:2.bmp (deflated 83%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001006,src:000804,op:flip2,pos:18.bmp (deflated 68%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001471,src:001400,op:havoc,rep:4.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001389,src:000934,op:havoc,rep:1.bmp (deflated 64%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001719,src:001594,op:havoc,rep:2.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001388,src:000836,op:havoc,rep:32.bmp (deflated 37%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000732,src:000292,op:flip32,pos:22.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001803,src:001778,op:havoc,rep:8.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000202,src:000000,op:havoc,rep:8.bmp (deflated 70%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001524,src:000161+001048,op:splice,rep:4.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001994,src:001966,op:havoc,rep:2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000943,src:000778,op:havoc,rep:16.bmp (deflated 56%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001182,src:001081,op:flip1,pos:240.bmp (deflated 55%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001939,src:001664,op:flip2,pos:18.bmp (deflated 45%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000405,src:000026,op:havoc,rep:16.bmp (deflated 82%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002139,src:001719+001570,op:splice,rep:2.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.bmp (deflated 58%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.bmp (deflated 64%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001372,src:000191,op:havoc,rep:8.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001340,src:001338,op:havoc,rep:4.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001523,src:000161+001048,op:splice,rep:2.bmp (deflated 63%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002110,src:002106+001935,op:splice,rep:64.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001417,src:001399,op:havoc,rep:8.bmp (deflated 86%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002108,src:002106+002105,op:splice,rep:4.bmp (deflated 48%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000205,src:000000,op:havoc,rep:16.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001544,src:000920,op:havoc,rep:8.bmp (deflated 43%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000445,src:000032,op:havoc,rep:16.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001782,src:001748,op:flip1,pos:2178.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001425,src:000758,op:havoc,rep:32.bmp (deflated 80%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000153,src:000000,op:havoc,rep:8.bmp (deflated 70%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001083,src:000855,op:havoc,rep:8.bmp (deflated 68%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001812,src:001799,op:havoc,rep:4.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001049,src:000855,op:flip1,pos:22.bmp (deflated 39%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001598,src:000565+001404,op:splice,rep:8.bmp (deflated 68%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001844,src:001639,op:havoc,rep:32.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002122,src:002121,op:flip2,pos:50.bmp (deflated 43%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002012,src:001966,op:havoc,rep:8.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002038,src:001064,op:havoc,rep:8.bmp (deflated 47%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001146,src:000927,op:havoc,rep:8.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001253,src:001227,op:havoc,rep:2.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002043,src:001603,op:havoc,rep:4.bmp (deflated 34%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001477,src:001427,op:havoc,rep:128.bmp (deflated 86%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001611,src:001405,op:flip2,pos:18.bmp (deflated 36%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001692,src:001446,op:havoc,rep:8.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.bmp (deflated 41%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001326,src:000540,op:havoc,rep:64.bmp (deflated 75%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000436,src:000026,op:havoc,rep:8.bmp (deflated 56%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002066,src:001702,op:ext_AO,pos:20.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.bmp (deflated 35%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001502,src:000027+001003,op:splice,rep:16.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000648,src:000147,op:havoc,rep:8.bmp (deflated 82%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000633,src:000147,op:havoc,rep:4.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002045,src:001603,op:havoc,rep:2.bmp (deflated 36%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002009,src:001966,op:havoc,rep:1.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001153,src:000974,op:flip4,pos:61.bmp (deflated 43%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000538,src:000063,op:havoc,rep:32.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001893,src:001892,op:flip1,pos:4362.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000612,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001288,src:001188,op:havoc,rep:8.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001729,src:001311,op:flip1,pos:215.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001135,src:000904,op:havoc,rep:8.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001909,src:001886,op:havoc,rep:8.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001385,src:000381,op:havoc,rep:2.bmp (deflated 65%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001072,src:000855,op:havoc,rep:8.bmp (deflated 53%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001317,src:001144,op:havoc,rep:32.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000758,src:000381,op:havoc,rep:16.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001428,src:000916,op:havoc,rep:2.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001467,src:001400,op:havoc,rep:128.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000320,src:000026,op:int16,pos:9,val:+1000.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000474,src:000048,op:havoc,rep:8.bmp (deflated 26%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002041,src:001603,op:havoc,rep:1.bmp (deflated 37%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002030,src:000929,op:havoc,rep:4.bmp (deflated 56%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001618,src:001432,op:havoc,rep:1.bmp (deflated 80%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001339,src:000470,op:havoc,rep:16,+cov.bmp (stored 0%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001409,src:001399,op:flip1,pos:3.bmp (deflated 82%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000401,src:000026,op:havoc,rep:8.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000448,src:000032,op:havoc,rep:2.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000472,src:000048,op:havoc,rep:4.bmp (deflated 29%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001068,src:000855,op:havoc,rep:2.bmp (deflated 48%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000922,src:000704,op:flip4,pos:18.bmp (deflated 53%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000507,src:000059,op:havoc,rep:32.bmp (deflated 67%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000730,src:000292,op:flip1,pos:22.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000125,src:000000,op:havoc,rep:64,+cov.bmp (deflated 44%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001505,src:000045+000667,op:splice,rep:32.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001560,src:001469,op:flip1,pos:401.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001816,src:001803,op:flip1,pos:3.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001800,src:001775,op:havoc,rep:4.bmp (deflated 86%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000605,src:000147,op:havoc,rep:4.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000347,src:000026,op:havoc,rep:8.bmp (deflated 79%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001170,src:001047,op:havoc,rep:32.bmp (deflated 89%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.bmp (deflated 80%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001330,src:000824,op:havoc,rep:4.bmp (deflated 80%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000354,src:000026,op:havoc,rep:4.bmp (deflated 81%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000650,src:000147,op:havoc,rep:2.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001167,src:001047,op:havoc,rep:16.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001673,src:000564,op:flip4,pos:22.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.bmp (deflated 53%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001587,src:000304+000326,op:splice,rep:8.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001508,src:000045+000667,op:splice,rep:2.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002105,src:002100+000596,op:splice,rep:2.bmp (deflated 31%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001243,src:001187,op:arith8,pos:238,val:-26.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002051,src:001671,op:havoc,rep:2.bmp (deflated 62%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001393,src:001079,op:havoc,rep:32.bmp (deflated 83%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000604,src:000147,op:havoc,rep:8.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.bmp (deflated 29%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002112,src:001828+001968,op:splice,rep:1.bmp (deflated 95%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.bmp (deflated 80%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001448,src:001291,op:arith8,pos:234,val:+24.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001176,src:001058,op:flip1,pos:22.bmp (deflated 36%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002146,src:001931,op:havoc,rep:2.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000326,src:000026,op:havoc,rep:2.bmp (deflated 82%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000135,src:000000,op:havoc,rep:4.bmp (deflated 71%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001530,src:000500+000879,op:splice,rep:2.bmp (deflated 70%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001527,src:000210+001409,op:splice,rep:2.bmp (deflated 41%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002026,src:000929,op:havoc,rep:16.bmp (deflated 45%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000965,src:000783,op:havoc,rep:16.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001460,src:001333,op:havoc,rep:4.bmp (deflated 81%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001941,src:001801,op:havoc,rep:4.bmp (deflated 85%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002127,src:001963+001890,op:splice,rep:2.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000373,src:000026,op:havoc,rep:8.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001401,src:001079,op:havoc,rep:16.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000595,src:000118,op:flip1,pos:30,+cov.bmp (deflated 44%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001733,src:001495,op:flip1,pos:802.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000504,src:000059,op:havoc,rep:8.bmp (deflated 74%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000397,src:000026,op:havoc,rep:32.bmp (deflated 63%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000372,src:000026,op:havoc,rep:4.bmp (deflated 83%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.bmp (deflated 50%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001648,src:000610,op:havoc,rep:32.bmp (deflated 86%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000957,src:000783,op:havoc,rep:8.bmp (deflated 55%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001907,src:001883,op:havoc,rep:8.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.bmp (deflated 55%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000213,src:000000,op:havoc,rep:4.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000768,src:000389,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001470,src:001400,op:havoc,rep:64.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000743,src:000364,op:arith8,pos:22,val:-13.bmp (deflated 48%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001333,src:000910,op:havoc,rep:2.bmp (deflated 75%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001196,src:001095,op:flip1,pos:204.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001855,src:001843,op:flip1,pos:3.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001884,src:001866,op:havoc,rep:8.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001990,src:001966,op:havoc,rep:2.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001436,src:001186,op:arith8,pos:343,val:+14.bmp (deflated 65%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001465,src:001400,op:havoc,rep:32.bmp (deflated 87%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002140,src:001494,op:havoc,rep:8.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002155,src:002154,op:havoc,rep:8.bmp (deflated 90%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002094,src:001389,op:havoc,rep:1.bmp (deflated 81%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001177,src:001058,op:flip4,pos:22.bmp (deflated 38%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001151,src:000965,op:flip1,pos:18.bmp (deflated 49%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001297,src:001284,op:havoc,rep:2.bmp (deflated 80%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001279,src:001271,op:arith8,pos:28,val:-3.bmp (deflated 82%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001504,src:000045+000667,op:splice,rep:16.bmp (deflated 84%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.bmp (deflated 93%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001205,src:001103,op:flip2,pos:212.bmp (deflated 77%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001818,src:001803,op:flip1,pos:2724.bmp (deflated 91%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002008,src:001966,op:havoc,rep:4.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.bmp (deflated 84%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000440,src:000026,op:havoc,rep:16.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001846,src:001429,op:havoc,rep:8.bmp (deflated 59%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001686,src:001288,op:havoc,rep:2.bmp (deflated 69%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001515,src:000045+000667,op:splice,rep:4.bmp (deflated 78%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000669,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002130,src:002111,op:havoc,rep:8.bmp (deflated 81%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001604,src:001603,op:havoc,rep:4.bmp (deflated 66%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001952,src:001946,op:flip1,pos:3.bmp (deflated 95%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000645,src:000147,op:havoc,rep:8.bmp (deflated 83%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001359,src:001353,op:havoc,rep:16.bmp (deflated 92%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000680,src:000157,op:flip2,pos:22.bmp (deflated 61%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001503,src:000045+000667,op:splice,rep:1.bmp (deflated 76%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.bmp (deflated 72%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002154,src:002151,op:havoc,rep:2.bmp (deflated 81%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000410,src:000026,op:havoc,rep:16.bmp (deflated 61%)
Step #4:   adding: afl-testcases/bmp/full/images/id:000355,src:000026,op:havoc,rep:32.bmp (deflated 58%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001565,src:001151+000979,op:splice,rep:8.bmp (deflated 73%)
Step #4:   adding: afl-testcases/bmp/full/images/id:001858,src:001852,op:flip1,pos:3831.bmp (deflated 94%)
Step #4:   adding: afl-testcases/bmp/full/images/id:002070,src:001837,op:flip1,pos:2353.bmp (deflated 90%)
Step #4:   adding: afl-testcases/gif/ (stored 0%)
Step #4:   adding: afl-testcases/gif/edges-only/ (stored 0%)
Step #4:   adding: afl-testcases/gif/edges-only/images/ (stored 0%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000206,src:000000,op:extra,pos:33.gif (deflated 9%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000277,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000289,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000158,src:000000,op:arith8,pos:8,val:-30.gif (deflated 18%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000231,src:000000,op:havoc,rep:8.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000412,src:000361,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000217,src:000000,op:havoc,rep:4,+cov.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000264,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4:   adding: afl-testcases/gif/edges-only/images/id:000226,src:000000,op:havoc,rep:32.gif (deflated 31%)
Step #4:   adding: afl-testcases/gif/full/ (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/ (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000204,src:000000,op:int32,pos:174,val:be:+1,+cov.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif/full/images/id:000287,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000542,src:000529,op:flip1,pos:48.gif (deflated 44%)
Step #4:   adding: afl-testcases/gif/full/images/id:000461,src:000331,op:flip1,pos:9,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000360,src:000168,op:havoc,rep:4.gif (deflated 3%)
Step #4:   adding: afl-testcases/gif/full/images/id:000665,src:000433+000664,op:splice,rep:8.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000341,src:000168,op:flip1,pos:11.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000215,src:000000,op:havoc,rep:2,+cov.gif (deflated 21%)
Step #4:   adding: afl-testcases/gif/full/images/id:000489,src:000375,op:arith8,pos:55,val:-35.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000513,src:000503,op:int16,pos:96,val:be:+1000.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000660,src:000451,op:havoc,rep:4.gif (deflated 78%)
Step #4:   adding: afl-testcases/gif/full/images/id:000598,src:000569,op:havoc,rep:8.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif/full/images/id:000620,src:000187+000601,op:splice,rep:1.gif (deflated 30%)
Step #4:   adding: afl-testcases/gif/full/images/id:000020,src:000000,op:flip1,pos:32,+cov.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif/full/images/id:000650,src:000183,op:havoc,rep:16.gif (deflated 5%)
Step #4:   adding: afl-testcases/gif/full/images/id:000648,src:000183,op:havoc,rep:4.gif (deflated 18%)
Step #4:   adding: afl-testcases/gif/full/images/id:000432,src:000422,op:havoc,rep:2.gif (deflated 61%)
Step #4:   adding: afl-testcases/gif/full/images/id:000552,src:000303,op:flip1,pos:54.gif (deflated 38%)
Step #4:   adding: afl-testcases/gif/full/images/id:000223,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000374,src:000171,op:havoc,rep:16.gif (deflated 10%)
Step #4:   adding: afl-testcases/gif/full/images/id:000634,src:000620,op:havoc,rep:2.gif (deflated 50%)
Step #4:   adding: afl-testcases/gif/full/images/id:000585,src:000559,op:flip1,pos:1856.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif/full/images/id:000656,src:000451,op:havoc,rep:4.gif (deflated 80%)
Step #4:   adding: afl-testcases/gif/full/images/id:000647,src:000183,op:havoc,rep:4.gif (deflated 11%)
Step #4:   adding: afl-testcases/gif/full/images/id:000618,src:000344+000604,op:splice,rep:2.gif (deflated 65%)
Step #4:   adding: afl-testcases/gif/full/images/id:000400,src:000318,op:flip1,pos:6.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000182,src:000000,op:arith8,pos:44,val:-19.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif/full/images/id:000183,src:000000,op:arith8,pos:45,val:+28.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000677,src:000676,op:arith8,pos:7405,val:+31.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000645,src:000625+000600,op:splice,rep:2.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif/full/images/id:000676,src:000674,op:havoc,rep:8.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000222,src:000000,op:havoc,rep:32.gif (deflated 71%)
Step #4:   adding: afl-testcases/gif/full/images/id:000655,src:000451,op:havoc,rep:1.gif (deflated 79%)
Step #4:   adding: afl-testcases/gif/full/images/id:000483,src:000358,op:havoc,rep:128.gif (deflated 69%)
Step #4:   adding: afl-testcases/gif/full/images/id:000535,src:000506,op:havoc,rep:8.gif (deflated 70%)
Step #4:   adding: afl-testcases/gif/full/images/id:000667,src:000617,op:havoc,rep:8,+cov.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif/full/images/id:000487,src:000372,op:flip1,pos:65.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000336,src:000111,op:flip1,pos:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000220,src:000000,op:havoc,rep:32.gif (deflated 81%)
Step #4:   adding: afl-testcases/gif/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000550,src:000535,op:havoc,rep:2.gif (deflated 83%)
Step #4:   adding: afl-testcases/gif/full/images/id:000668,src:000667+000505,op:splice,rep:4,+cov.gif (deflated 18%)
Step #4:   adding: afl-testcases/gif/full/images/id:000309,src:000025,op:flip16,pos:46.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif/full/images/id:000018,src:000000,op:flip1,pos:27,+cov.gif (deflated 13%)
Step #4:   adding: afl-testcases/gif/full/images/id:000569,src:000555,op:havoc,rep:4.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif/full/images/id:000303,src:000000,op:havoc,rep:8.gif (deflated 39%)
Step #4:   adding: afl-testcases/gif/full/images/id:000270,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000110,src:000000,op:flip1,pos:177.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000308,src:000020,op:havoc,rep:8.gif (deflated 74%)
Step #4:   adding: afl-testcases/gif/full/images/id:000229,src:000000,op:havoc,rep:1,+cov.gif (deflated 21%)
Step #4:   adding: afl-testcases/gif/full/images/id:000037,src:000000,op:flip1,pos:46.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000551,src:000020,op:havoc,rep:32.gif (deflated 14%)
Step #4:   adding: afl-testcases/gif/full/images/id:000522,src:000503,op:havoc,rep:1.gif (deflated 36%)
Step #4:   adding: afl-testcases/gif/full/images/id:000670,src:000669,op:havoc,rep:8,+cov.gif (deflated 12%)
Step #4:   adding: afl-testcases/gif/full/images/id:000053,src:000000,op:flip1,pos:48.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000500,src:000468,op:havoc,rep:1.gif (deflated 38%)
Step #4:   adding: afl-testcases/gif/full/images/id:000318,src:000061,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000216,src:000000,op:havoc,rep:1.gif (deflated 12%)
Step #4:   adding: afl-testcases/gif/full/images/id:000672,src:000630,op:havoc,rep:2.gif (deflated 96%)
Step #4:   adding: afl-testcases/gif/full/images/id:000245,src:000000,op:havoc,rep:4.gif (deflated 57%)
Step #4:   adding: afl-testcases/gif/full/images/id:000285,src:000000,op:havoc,rep:16.gif (deflated 18%)
Step #4:   adding: afl-testcases/gif/full/images/id:000619,src:000594+000386,op:splice,rep:8.gif (deflated 73%)
Step #4:   adding: afl-testcases/gif/full/images/id:000269,src:000000,op:havoc,rep:8,+cov.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif/full/images/id:000588,src:000574,op:havoc,rep:1.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif/full/images/id:000581,src:000579,op:arith8,pos:1576,val:+15.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif/full/images/id:000028,src:000000,op:flip1,pos:44,+cov.gif (deflated 17%)
Step #4:   adding: afl-testcases/gif/full/images/id:000117,src:000000,op:flip2,pos:42.gif (deflated 15%)
Step #4:   adding: afl-testcases/gif/full/images/id:000462,src:000425,op:havoc,rep:2.gif (deflated 47%)
Step #4:   adding: afl-testcases/gif/full/images/id:000612,src:000610,op:havoc,rep:4.gif (deflated 70%)
Step #4:   adding: afl-testcases/gif/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000120,src:000000,op:flip2,pos:46.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000234,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000233,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif/full/images/id:000425,src:000403,op:havoc,rep:8.gif (deflated 55%)
Step #4:   adding: afl-testcases/gif/full/images/id:000421,src:000402,op:havoc,rep:2,+cov.gif (deflated 27%)
Step #4:   adding: afl-testcases/gif/full/images/id:000595,src:000578,op:havoc,rep:2.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif/full/images/id:000641,src:000013+000637,op:splice,rep:2.gif (deflated 72%)
Step #4:   adding: afl-testcases/gif/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000574,src:000497,op:havoc,rep:16.gif (deflated 79%)
Step #4:   adding: afl-testcases/gif/full/images/id:000210,src:000000,op:havoc,rep:2,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000608,src:000420+000383,op:splice,rep:8.gif (deflated 61%)
Step #4:   adding: afl-testcases/gif/full/images/id:000368,src:000171,op:flip1,pos:46.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000609,src:000596,op:havoc,rep:4.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif/full/images/id:000333,src:000110,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000547,src:000529,op:flip8,pos:78.gif (deflated 44%)
Step #4:   adding: afl-testcases/gif/full/images/id:000631,src:000630,op:arith8,pos:5230,val:+26.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000611,src:000209+000609,op:splice,rep:4.gif (deflated 60%)
Step #4:   adding: afl-testcases/gif/full/images/id:000576,src:000572,op:havoc,rep:2.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif/full/images/id:000456,src:000325,op:havoc,rep:1.gif (deflated 52%)
Step #4:   adding: afl-testcases/gif/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000249,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.gif (deflated 18%)
Step #4:   adding: afl-testcases/gif/full/images/id:000554,src:000455,op:flip1,pos:373.gif (deflated 78%)
Step #4:   adding: afl-testcases/gif/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000664,src:000372+000641,op:splice,rep:1.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000393,src:000300,op:havoc,rep:16.gif (deflated 40%)
Step #4:   adding: afl-testcases/gif/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000549,src:000530,op:arith8,pos:38,val:-6.gif (deflated 57%)
Step #4:   adding: afl-testcases/gif/full/images/id:000624,src:000402+000468,op:splice,rep:8.gif (deflated 54%)
Step #4:   adding: afl-testcases/gif/full/images/id:000390,src:000269,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000644,src:000611,op:havoc,rep:2.gif (deflated 78%)
Step #4:   adding: afl-testcases/gif/full/images/id:000512,src:000503,op:arith8,pos:55,val:-19.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000246,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%)
Step #4:   adding: afl-testcases/gif/full/images/id:000442,src:000021,op:havoc,rep:4.gif (deflated 74%)
Step #4:   adding: afl-testcases/gif/full/images/id:000544,src:000529,op:flip2,pos:38.gif (deflated 44%)
Step #4:   adding: afl-testcases/gif/full/images/id:000437,src:000430,op:havoc,rep:2.gif (deflated 70%)
Step #4:   adding: afl-testcases/gif/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.gif (deflated 13%)
Step #4:   adding: afl-testcases/gif/full/images/id:000418,src:000400,op:arith8,pos:8,val:-10.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000253,src:000000,op:havoc,rep:16.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif/full/images/id:000673,src:000672,op:havoc,rep:2.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000043,src:000000,op:flip1,pos:47.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000658,src:000451,op:havoc,rep:1.gif (deflated 76%)
Step #4:   adding: afl-testcases/gif/full/images/id:000680,src:000679,op:flip1,pos:67.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif/full/images/id:000266,src:000000,op:havoc,rep:8,+cov.gif (deflated 11%)
Step #4:   adding: afl-testcases/gif/full/images/id:000025,src:000000,op:flip1,pos:43,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000661,src:000112+000281,op:splice,rep:1.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000627,src:000612,op:havoc,rep:2.gif (deflated 82%)
Step #4:   adding: afl-testcases/gif/full/images/id:000430,src:000422,op:havoc,rep:4.gif (deflated 65%)
Step #4:   adding: afl-testcases/gif/full/images/id:000428,src:000421,op:arith8,pos:8,val:+21.gif (deflated 27%)
Step #4:   adding: afl-testcases/gif/full/images/id:000212,src:000000,op:havoc,rep:4,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000179,src:000000,op:arith8,pos:42,val:-5.gif (deflated 7%)
Step #4:   adding: afl-testcases/gif/full/images/id:000408,src:000361,op:havoc,rep:2.gif (deflated 60%)
Step #4:   adding: afl-testcases/gif/full/images/id:000602,src:000599,op:int16,pos:1278,val:be:+1000.gif (deflated 84%)
Step #4:   adding: afl-testcases/gif/full/images/id:000188,src:000000,op:arith8,pos:178,val:-26,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000214,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.gif (deflated 18%)
Step #4:   adding: afl-testcases/gif/full/images/id:000556,src:000475,op:arith8,pos:1281,val:+15.gif (deflated 82%)
Step #4:   adding: afl-testcases/gif/full/images/id:000255,src:000000,op:havoc,rep:4.gif (deflated 4%)
Step #4:   adding: afl-testcases/gif/full/images/id:000639,src:000637,op:havoc,rep:4,+cov.gif (deflated 56%)
Step #4:   adding: afl-testcases/gif/full/images/id:000578,src:000572,op:havoc,rep:64.gif (deflated 80%)
Step #4:   adding: afl-testcases/gif/full/images/id:000419,src:000401,op:flip4,pos:8.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000614,src:000613,op:havoc,rep:2.gif (deflated 80%)
Step #4:   adding: afl-testcases/gif/full/images/id:000617,src:000405+000388,op:splice,rep:1,+cov.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif/full/images/id:000268,src:000000,op:havoc,rep:2.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif/full/images/id:000007,src:000000,op:flip1,pos:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000607,src:000588,op:havoc,rep:2.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif/full/images/id:000652,src:000198,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000312,src:000025,op:havoc,rep:16.gif (deflated 32%)
Step #4:   adding: afl-testcases/gif/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000248,src:000000,op:havoc,rep:2,+cov.gif (deflated 7%)
Step #4:   adding: afl-testcases/gif/full/images/id:000601,src:000586,op:havoc,rep:2.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif/full/images/id:000391,src:000300,op:flip1,pos:45.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000464,src:000027,op:havoc,rep:64.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif/full/images/id:000659,src:000451,op:havoc,rep:2.gif (deflated 79%)
Step #4:   adding: afl-testcases/gif/full/images/id:000417,src:000400,op:flip4,pos:8.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000498,src:000460,op:havoc,rep:8.gif (deflated 70%)
Step #4:   adding: afl-testcases/gif/full/images/id:000657,src:000451,op:havoc,rep:1.gif (deflated 79%)
Step #4:   adding: afl-testcases/gif/full/images/id:000637,src:000591+000545,op:splice,rep:8,+cov.gif (deflated 42%)
Step #4:   adding: afl-testcases/gif/full/images/id:000654,src:000508,op:havoc,rep:16.gif (deflated 41%)
Step #4:   adding: afl-testcases/gif/full/images/id:000635,src:000634,op:havoc,rep:2.gif (deflated 64%)
Step #4:   adding: afl-testcases/gif/full/images/id:000662,src:000355+000634,op:splice,rep:1.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000401,src:000318,op:flip2,pos:6.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000615,src:000614,op:havoc,rep:2.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif/full/images/id:000323,src:000061,op:havoc,rep:16.gif (deflated 10%)
Step #4:   adding: afl-testcases/gif/full/images/id:000447,src:000175,op:havoc,rep:1.gif (deflated 44%)
Step #4:   adding: afl-testcases/gif/full/images/id:000427,src:000420,op:flip1,pos:6.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000324,src:000061,op:havoc,rep:4.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000353,src:000168,op:havoc,rep:2.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000213,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000310,src:000025,op:int32,pos:44,val:+16.gif (deflated 5%)
Step #4:   adding: afl-testcases/gif/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000420,src:000401,op:arith8,pos:8,val:-10.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000207,src:000000,op:havoc,rep:128,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000367,src:000171,op:flip1,pos:46.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000209,src:000000,op:havoc,rep:32,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000381,src:000198,op:extra,pos:6.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif/full/images/id:000625,src:000573,op:havoc,rep:1.gif (deflated 45%)
Step #4:   adding: afl-testcases/gif/full/images/id:000548,src:000529,op:flip32,pos:78.gif (deflated 44%)
Step #4:   adding: afl-testcases/gif/full/images/id:000651,src:000183,op:havoc,rep:8.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000116,src:000000,op:flip2,pos:27,+cov.gif (deflated 7%)
Step #4:   adding: afl-testcases/gif/full/images/id:000517,src:000503,op:havoc,rep:2.gif (deflated 42%)
Step #4:   adding: afl-testcases/gif/full/images/id:000596,src:000463,op:havoc,rep:4.gif (deflated 80%)
Step #4:   adding: afl-testcases/gif/full/images/id:000514,src:000503,op:havoc,rep:1.gif (deflated 23%)
Step #4:   adding: afl-testcases/gif/full/images/id:000653,src:000321,op:havoc,rep:2.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000669,src:000668,op:arith8,pos:128,val:-9,+cov.gif (deflated 17%)
Step #4:   adding: afl-testcases/gif/full/images/id:000279,src:000000,op:havoc,rep:8.gif (deflated 20%)
Step #4:   adding: afl-testcases/gif/full/images/id:000454,src:000312,op:havoc,rep:1.gif (deflated 62%)
Step #4:   adding: afl-testcases/gif/full/images/id:000681,src:000644,op:havoc,rep:8.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif/full/images/id:000623,src:000622,op:havoc,rep:4.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif/full/images/id:000211,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000201,src:000000,op:int32,pos:43,val:-32768.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000252,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000155,src:000000,op:arith8,pos:8,val:-23.gif (deflated 18%)
Step #4:   adding: afl-testcases/gif/full/images/id:000566,src:000517,op:arith8,pos:38,val:-6.gif (deflated 42%)
Step #4:   adding: afl-testcases/gif/full/images/id:000621,src:000618,op:havoc,rep:1.gif (deflated 82%)
Step #4:   adding: afl-testcases/gif/full/images/id:000622,src:000621+000576,op:splice,rep:8.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif/full/images/id:000593,src:000243,op:havoc,rep:1.gif (deflated 20%)
Step #4:   adding: afl-testcases/gif/full/images/id:000600,src:000405+000594,op:splice,rep:4.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif/full/images/id:000243,src:000000,op:havoc,rep:8.gif (deflated 13%)
Step #4:   adding: afl-testcases/gif/full/images/id:000626,src:000624,op:havoc,rep:2.gif (deflated 69%)
Step #4:   adding: afl-testcases/gif/full/images/id:000638,src:000637,op:flip1,pos:34,+cov.gif (deflated 17%)
Step #4:   adding: afl-testcases/gif/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000311,src:000025,op:havoc,rep:8.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif/full/images/id:000467,src:000173,op:havoc,rep:4.gif (deflated 42%)
Step #4:   adding: afl-testcases/gif/full/images/id:000321,src:000061,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000482,src:000272,op:arith8,pos:38,val:-31.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000484,src:000363,op:havoc,rep:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000286,src:000000,op:havoc,rep:16.gif (deflated 56%)
Step #4:   adding: afl-testcases/gif/full/images/id:000034,src:000000,op:flip1,pos:45.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000416,src:000400,op:flip1,pos:8.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000304,src:000005,op:flip1,pos:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000671,src:000670,op:havoc,rep:4,+cov.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif/full/images/id:000299,src:000000,op:havoc,rep:2.gif (deflated 70%)
Step #4:   adding: afl-testcases/gif/full/images/id:000646,src:000645,op:havoc,rep:4.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif/full/images/id:000570,src:000561,op:havoc,rep:4.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif/full/images/id:000218,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%)
Step #4:   adding: afl-testcases/gif/full/images/id:000568,src:000555,op:havoc,rep:8.gif (deflated 85%)
Step #4:   adding: afl-testcases/gif/full/images/id:000666,src:000619,op:havoc,rep:4.gif (deflated 83%)
Step #4:   adding: afl-testcases/gif/full/images/id:000592,src:000584,op:havoc,rep:16.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif/full/images/id:000499,src:000460,op:havoc,rep:4.gif (deflated 83%)
Step #4:   adding: afl-testcases/gif/full/images/id:000382,src:000198,op:havoc,rep:8.gif (deflated 41%)
Step #4:   adding: afl-testcases/gif/full/images/id:000202,src:000000,op:int32,pos:46,val:+0.gif (deflated 3%)
Step #4:   adding: afl-testcases/gif/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000555,src:000455,op:havoc,rep:4.gif (deflated 84%)
Step #4:   adding: afl-testcases/gif/full/images/id:000039,src:000000,op:flip1,pos:46.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000591,src:000584,op:havoc,rep:4.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif/full/images/id:000663,src:000372+000641,op:splice,rep:2.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000674,src:000673,op:havoc,rep:2.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000563,src:000507,op:havoc,rep:64.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif/full/images/id:000354,src:000168,op:havoc,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000515,src:000503,op:havoc,rep:4.gif (deflated 41%)
Step #4:   adding: afl-testcases/gif/full/images/id:000276,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif/full/images/id:000526,src:000503,op:havoc,rep:4.gif (deflated 43%)
Step #4:   adding: afl-testcases/gif/full/images/id:000315,src:000053,op:flip4,pos:130.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000488,src:000372,op:flip2,pos:136.gif (stored 0%)
Step #4:   adding: afl-testcases/gif/full/images/id:000422,src:000402,op:havoc,rep:2.gif (deflated 50%)
Step #4:   adding: afl-testcases/gif/full/images/id:000343,src:000168,op:flip1,pos:49.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000440,src:000430,op:havoc,rep:2.gif (deflated 48%)
Step #4:   adding: afl-testcases/gif/full/images/id:000292,src:000000,op:havoc,rep:2.gif (deflated 69%)
Step #4:   adding: afl-testcases/gif/full/images/id:000363,src:000169,op:flip4,pos:50.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000463,src:000425,op:havoc,rep:2.gif (deflated 72%)
Step #4:   adding: afl-testcases/gif/full/images/id:000613,src:000209+000448,op:splice,rep:8.gif (deflated 58%)
Step #4:   adding: afl-testcases/gif/full/images/id:000567,src:000541,op:havoc,rep:32.gif (deflated 69%)
Step #4:   adding: afl-testcases/gif/full/images/id:000675,src:000674,op:havoc,rep:1.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000278,src:000000,op:havoc,rep:8.gif (deflated 45%)
Step #4:   adding: afl-testcases/gif/full/images/id:000497,src:000439,op:havoc,rep:4.gif (deflated 76%)
Step #4:   adding: afl-testcases/gif/full/images/id:000678,src:000591,op:havoc,rep:8.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif/full/images/id:000468,src:000258,op:arith8,pos:36,val:+31.gif (deflated 13%)
Step #4:   adding: afl-testcases/gif/full/images/id:000610,src:000440+000148,op:splice,rep:8.gif (deflated 53%)
Step #4:   adding: afl-testcases/gif/full/images/id:000573,src:000315,op:havoc,rep:4.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif/full/images/id:000603,src:000402+000553,op:splice,rep:2.gif (deflated 36%)
Step #4:   adding: afl-testcases/gif/full/images/id:000640,src:000216+000634,op:splice,rep:2.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif/full/images/id:000375,src:000171,op:havoc,rep:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000378,src:000171,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif/full/images/id:000594,src:000500,op:havoc,rep:2.gif (deflated 63%)
Step #4:   adding: afl-testcases/gif/full/images/id:000281,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/ (stored 0%)
Step #4:   adding: afl-testcases/gif_im/edges-only/ (stored 0%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/ (stored 0%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:001102,src:001014,op:havoc,rep:2.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000899,src:000633,op:flip1,pos:40.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000825,src:000487,op:arith8,pos:148,val:-29.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000326,src:000000,op:havoc,rep:16.gif (deflated 43%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000719,src:000136,op:havoc,rep:16.gif (deflated 42%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:001004,src:000869,op:flip1,pos:23.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000851,src:000549,op:havoc,rep:4.gif (deflated 34%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000027,src:000000,op:flip1,pos:40,+cov.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.gif (deflated 47%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000612,src:000094,op:havoc,rep:2,+cov.gif (deflated 7%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:001838,src:001812,op:flip1,pos:10.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000274,src:000000,op:havoc,rep:4,+cov.gif (deflated 7%)
Step #4:   adding: afl-testcases/gif_im/edges-only/images/id:000846,src:000549,op:havoc,rep:8.gif (deflated 35%)
Step #4:   adding: afl-testcases/gif_im/full/ (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/ (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001041,src:000982,op:havoc,rep:8.gif (deflated 84%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000891,src:000598,op:havoc,rep:1.gif (deflated 64%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000517,src:000037,op:havoc,rep:2.gif (deflated 82%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000348,src:000000,op:havoc,rep:4.gif (deflated 22%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000589,src:000080,op:havoc,rep:8.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000249,src:000000,op:havoc,rep:32.gif (deflated 61%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001326,src:001283,op:havoc,rep:8.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000204,src:000000,op:havoc,rep:8,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001071,src:001002,op:arith8,pos:98,val:+33.gif (deflated 63%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001235,src:001186,op:havoc,rep:32.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001454,src:000017+001445,op:splice,rep:64.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001592,src:000484+001580,op:splice,rep:128.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001790,src:000932+001781,op:splice,rep:8.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001378,src:001359,op:flip1,pos:33.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001429,src:000003+001096,op:splice,rep:32.gif (deflated 82%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001613,src:000689+001375,op:splice,rep:4.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001035,src:000947,op:havoc,rep:16.gif (deflated 37%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001684,src:000994+001655,op:splice,rep:16.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001844,src:001812,op:flip1,pos:20224.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000552,src:000080,op:havoc,rep:16.gif (deflated 29%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000470,src:000000,op:havoc,rep:8.gif (deflated 23%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000508,src:000037,op:havoc,rep:8.gif (deflated 30%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001037,src:000947,op:havoc,rep:8.gif (deflated 44%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000427,src:000000,op:havoc,rep:16.gif (deflated 15%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001638,src:000927+001572,op:splice,rep:4.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001963,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000163,src:000000,op:arith8,pos:43,val:+9.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000338,src:000000,op:havoc,rep:1.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.gif (deflated 3%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001809,src:001020+001807,op:splice,rep:128.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001177,src:001154,op:havoc,rep:32.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001685,src:000994+001655,op:splice,rep:4.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000460,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001133,src:000622,op:havoc,rep:2.gif (deflated 61%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000507,src:000037,op:havoc,rep:4.gif (deflated 48%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001950,src:000962,op:havoc,rep:4.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001374,src:001321,op:havoc,rep:64.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001307,src:001278,op:flip4,pos:9416.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001424,src:001372,op:flip1,pos:10.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001527,src:000135+001364,op:splice,rep:64.gif (deflated 84%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001689,src:000994+001655,op:splice,rep:64.gif (deflated 82%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000557,src:000080,op:havoc,rep:16.gif (deflated 42%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000293,src:000000,op:havoc,rep:16.gif (deflated 3%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001631,src:000751+001593,op:splice,rep:128.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000349,src:000000,op:havoc,rep:4.gif (deflated 12%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001074,src:001002,op:havoc,rep:4.gif (deflated 78%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000998,src:000837,op:havoc,rep:16.gif (deflated 79%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001029,src:000945,op:havoc,rep:64.gif (deflated 74%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000527,src:000037,op:havoc,rep:16.gif (deflated 23%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001540,src:000154+001531,op:splice,rep:4.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001915,src:001548,op:flip2,pos:6832.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001976,src:000717+000174,op:splice,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001317,src:001280,op:havoc,rep:8.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001562,src:000154+001471,op:splice,rep:32.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001532,src:000136+001506,op:splice,rep:32.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001738,src:000575,op:flip1,pos:227.gif (deflated 44%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001727,src:001649,op:havoc,rep:4.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001085,src:001002,op:havoc,rep:8.gif (deflated 79%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001819,src:001378,op:flip1,pos:851.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001460,src:000017+001361,op:splice,rep:32.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001782,src:000565+001631,op:splice,rep:32.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001496,src:000129+001480,op:splice,rep:32.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000389,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000678,src:000131,op:havoc,rep:16.gif (deflated 49%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000430,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000954,src:000726,op:flip1,pos:44.gif (deflated 30%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001395,src:000875,op:flip1,pos:47.gif (deflated 37%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000014,src:000000,op:flip1,pos:27.gif (deflated 3%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000410,src:000000,op:havoc,rep:8.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000156,src:000000,op:arith8,pos:42,val:-5.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001412,src:001275,op:flip1,pos:7039.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000747,src:000219,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001560,src:000154+001471,op:splice,rep:8.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001827,src:001672,op:flip1,pos:615.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001494,src:000129+001470,op:splice,rep:32.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000234,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001620,src:000751+001593,op:splice,rep:4.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000480,src:000000,op:havoc,rep:8.gif (deflated 57%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001212,src:001157,op:havoc,rep:32.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000401,src:000000,op:havoc,rep:64.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000580,src:000080,op:havoc,rep:8.gif (deflated 20%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000209,src:000000,op:havoc,rep:32.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001461,src:000017+001361,op:splice,rep:32.gif (deflated 81%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001557,src:000154+001531,op:splice,rep:16.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001956,src:001952,op:havoc,rep:128.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001228,src:001186,op:havoc,rep:32.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.gif (deflated 79%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001680,src:000973+001565,op:splice,rep:1.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001533,src:000136+001506,op:splice,rep:32.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000388,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001618,src:000751+001593,op:splice,rep:4.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000028,src:000000,op:flip1,pos:42,+cov.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001829,src:001672,op:flip2,pos:13381.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000776,src:000332,op:havoc,rep:32.gif (deflated 75%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000951,src:000719,op:havoc,rep:32.gif (deflated 76%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001683,src:000994+001655,op:splice,rep:4.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000203,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001241,src:001211,op:arith8,pos:48,val:-3.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001841,src:001812,op:flip1,pos:8966.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000158,src:000000,op:arith8,pos:42,val:-7.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000188,src:000000,op:int32,pos:42,val:be:+256.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001362,src:001089,op:havoc,rep:16.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000896,src:000598,op:havoc,rep:16.gif (deflated 84%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001089,src:001002,op:havoc,rep:8.gif (deflated 76%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001370,src:001321,op:havoc,rep:16.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001300,src:001261,op:havoc,rep:64.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000289,src:000000,op:havoc,rep:8.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001958,src:001953,op:havoc,rep:32.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000987,src:000835,op:havoc,rep:16.gif (deflated 49%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001124,src:001063,op:havoc,rep:32.gif (deflated 82%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001135,src:000628,op:havoc,rep:8.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001654,src:000964+001563,op:splice,rep:16.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000479,src:000000,op:havoc,rep:4.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000934,src:000670,op:havoc,rep:8.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001633,src:000862+001605,op:splice,rep:4.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000371,src:000000,op:havoc,rep:4.gif (deflated 4%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001720,src:001434,op:flip1,pos:43.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001768,src:000180+001636,op:splice,rep:16.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000695,src:000131,op:havoc,rep:16.gif (deflated 37%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001343,src:001338,op:havoc,rep:128.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001513,src:000134+001494,op:splice,rep:16.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001430,src:000003+001096,op:splice,rep:16.gif (deflated 85%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001156,src:000931,op:havoc,rep:32.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000420,src:000000,op:havoc,rep:8.gif (deflated 11%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001941,src:001781,op:flip8,pos:10.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000636,src:000120,op:flip2,pos:40.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000238,src:000000,op:havoc,rep:64.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000221,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000862,src:000591,op:havoc,rep:4.gif (deflated 54%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001703,src:001339+001034,op:splice,rep:16.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001903,src:000004,op:havoc,rep:8.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000548,src:000080,op:havoc,rep:8.gif (deflated 7%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000444,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001487,src:000129+001470,op:splice,rep:16.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000523,src:000037,op:havoc,rep:8.gif (deflated 54%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000353,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000397,src:000000,op:havoc,rep:16.gif (deflated 69%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000796,src:000395,op:havoc,rep:4.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000436,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001258,src:001232,op:havoc,rep:32.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000428,src:000000,op:havoc,rep:4.gif (deflated 69%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001591,src:000484+001580,op:splice,rep:32.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001731,src:001649,op:havoc,rep:8.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001565,src:000180+001553,op:splice,rep:8.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001626,src:000751+001593,op:splice,rep:16.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001476,src:000129+001470,op:splice,rep:8.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001043,src:000982,op:havoc,rep:4.gif (deflated 85%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000857,src:000576,op:havoc,rep:128.gif (deflated 82%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001688,src:000994+001655,op:splice,rep:16.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001368,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001401,src:000875,op:havoc,rep:16.gif (deflated 49%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000298,src:000000,op:havoc,rep:16.gif (deflated 49%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001674,src:000973+001644,op:splice,rep:16.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001432,src:000003+001096,op:splice,rep:2.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001682,src:000994+001655,op:splice,rep:1.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000197,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001611,src:000672+001490,op:splice,rep:64.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001480,src:000129+001470,op:splice,rep:8.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000414,src:000000,op:havoc,rep:8.gif (deflated 10%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000962,src:000726,op:havoc,rep:16.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001881,src:001846,op:flip1,pos:194.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001179,src:001154,op:havoc,rep:8.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001571,src:000191+001522,op:splice,rep:64.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000514,src:000037,op:havoc,rep:4.gif (deflated 14%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001716,src:001406,op:flip1,pos:40.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001022,src:000935,op:flip1,pos:28.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001668,src:000973+001644,op:splice,rep:64.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000400,src:000000,op:havoc,rep:2.gif (deflated 3%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000409,src:000000,op:havoc,rep:8.gif (deflated 14%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001817,src:001378,op:flip1,pos:691.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000798,src:000447,op:flip2,pos:40.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001812,src:001107+001755,op:splice,rep:8.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000299,src:000000,op:havoc,rep:4.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001877,src:001688,op:arith8,pos:145,val:+22.gif (deflated 71%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001196,src:001154,op:havoc,rep:32.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000224,src:000000,op:havoc,rep:8.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001558,src:000154+001531,op:splice,rep:64.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001181,src:001154,op:havoc,rep:64.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001305,src:001261,op:havoc,rep:32.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001696,src:001024+001613,op:splice,rep:2.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001511,src:000134+001494,op:splice,rep:2.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001967,src:001955+001458,op:splice,rep:64.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000980,src:000797,op:havoc,rep:8.gif (deflated 14%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000584,src:000080,op:havoc,rep:32.gif (deflated 82%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001848,src:001812,op:arith8,pos:20211,val:+11.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001874,src:001631,op:flip4,pos:6239.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000939,src:000717,op:flip1,pos:40.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000841,src:000549,op:havoc,rep:8.gif (deflated 68%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000322,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000376,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001968,src:000384+001799,op:splice,rep:8.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001690,src:000994+001655,op:splice,rep:32.gif (deflated 83%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000277,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000700,src:000136,op:flip2,pos:40.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001927,src:001673,op:havoc,rep:128.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001637,src:000862+001365,op:splice,rep:16.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001700,src:001110+001666,op:splice,rep:32.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000510,src:000037,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001389,src:000159,op:arith8,pos:63,val:-5.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000893,src:000598,op:havoc,rep:16.gif (deflated 76%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001792,src:000932+001781,op:splice,rep:2.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001033,src:000947,op:havoc,rep:8.gif (deflated 71%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001930,src:001782,op:flip2,pos:19551.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001853,src:001850,op:havoc,rep:4.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.gif (deflated 7%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000547,src:000080,op:havoc,rep:2.gif (deflated 7%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001938,src:001406,op:havoc,rep:1.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001190,src:001154,op:havoc,rep:64.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000259,src:000000,op:havoc,rep:16.gif (deflated 10%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001435,src:000003+001096,op:splice,rep:16.gif (deflated 81%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001155,src:000931,op:havoc,rep:16.gif (deflated 83%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000662,src:000120,op:havoc,rep:8.gif (deflated 43%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001296,src:001261,op:havoc,rep:32.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000312,src:000000,op:havoc,rep:8.gif (deflated 43%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001118,src:001063,op:havoc,rep:16.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001939,src:001495,op:flip1,pos:5320.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001292,src:001261,op:flip4,pos:2185.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000446,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001242,src:001211,op:havoc,rep:16.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001386,src:000003,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001879,src:001725,op:ext_AO,pos:4534,+cov.gif (deflated 81%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001646,src:000964+001563,op:splice,rep:16.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000157,src:000000,op:arith8,pos:42,val:-6.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000323,src:000000,op:havoc,rep:2.gif (deflated 3%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001529,src:000136+001506,op:splice,rep:1.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001693,src:001024+001613,op:splice,rep:8.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001166,src:001154,op:flip1,pos:6.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001679,src:000973+001644,op:splice,rep:64.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001375,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000449,src:000000,op:havoc,rep:8.gif (deflated 17%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000576,src:000080,op:havoc,rep:1.gif (deflated 19%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000844,src:000549,op:havoc,rep:8.gif (deflated 39%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001030,src:000947,op:flip1,pos:38.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001708,src:001355,op:havoc,rep:128.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001503,src:000129+001480,op:splice,rep:32.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001681,src:000994+001655,op:splice,rep:32.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000775,src:000332,op:havoc,rep:8.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000493,src:000017,op:havoc,rep:16.gif (deflated 67%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001032,src:000947,op:havoc,rep:4.gif (deflated 61%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000835,src:000549,op:flip1,pos:56.gif (deflated 32%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001366,src:001321,op:flip4,pos:10.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000060,src:000000,op:flip1,pos:50.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000984,src:000835,op:havoc,rep:1.gif (deflated 44%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001711,src:001359+001331,op:splice,rep:16.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000241,src:000000,op:havoc,rep:1.gif (deflated 16%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001516,src:000134+001494,op:splice,rep:64.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001916,src:001548,op:flip2,pos:7132.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001974,src:001973,op:havoc,rep:8.gif (deflated 78%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000457,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001796,src:000939+001769,op:splice,rep:4.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000484,src:000017,op:havoc,rep:32.gif (deflated 21%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001962,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001442,src:000017+001432,op:splice,rep:8.gif (deflated 85%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001642,src:000927+001589,op:splice,rep:32.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000454,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000443,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001595,src:000484+001580,op:splice,rep:32.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000406,src:000000,op:havoc,rep:2.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000542,src:000080,op:havoc,rep:4.gif (deflated 4%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000504,src:000037,op:havoc,rep:4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001369,src:001321,op:havoc,rep:8.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.gif (deflated 45%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001185,src:001154,op:havoc,rep:16.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001319,src:001280,op:havoc,rep:8.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000894,src:000598,op:havoc,rep:32.gif (deflated 76%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001456,src:000017+001361,op:splice,rep:2.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000229,src:000000,op:havoc,rep:16.gif (deflated 6%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000345,src:000000,op:havoc,rep:4.gif (deflated 5%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000568,src:000080,op:havoc,rep:32.gif (deflated 14%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000296,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.gif (deflated 84%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001149,src:000931,op:arith8,pos:10,val:+22.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000391,src:000000,op:havoc,rep:8.gif (deflated 4%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001965,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000651,src:000120,op:havoc,rep:4.gif (deflated 45%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001457,src:000017+001361,op:splice,rep:8.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001960,src:001953,op:havoc,rep:64.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001371,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001665,src:000973+001644,op:splice,rep:4.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000192,src:000000,op:havoc,rep:128,+cov.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001194,src:001154,op:havoc,rep:4.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000996,src:000837,op:havoc,rep:64.gif (deflated 53%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001779,src:000565+001631,op:splice,rep:4.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000377,src:000000,op:havoc,rep:2.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001802,src:000981+001790,op:splice,rep:8.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000284,src:000000,op:havoc,rep:1.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000210,src:000000,op:havoc,rep:16.gif (deflated 3%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001330,src:001283,op:havoc,rep:16.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001355,src:000850,op:havoc,rep:64.gif (deflated 76%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001686,src:000994+001655,op:splice,rep:4.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000115,src:000000,op:arith8,pos:25,val:+11.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001203,src:001157,op:havoc,rep:16.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001040,src:000982,op:havoc,rep:4.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001027,src:000945,op:flip1,pos:38.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000579,src:000080,op:havoc,rep:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001399,src:000875,op:havoc,rep:16.gif (deflated 31%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001309,src:001278,op:havoc,rep:16.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000680,src:000131,op:havoc,rep:16.gif (deflated 60%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000432,src:000000,op:havoc,rep:4.gif (deflated 23%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001400,src:000875,op:havoc,rep:8.gif (deflated 43%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.gif (deflated 43%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001945,src:001244,op:flip2,pos:836.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001987,src:000283+001669,op:splice,rep:128.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000453,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001746,src:001324,op:flip1,pos:10719.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001525,src:000134+001494,op:splice,rep:16.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001825,src:001660,op:flip1,pos:8.gif (deflated 84%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000565,src:000080,op:havoc,rep:8.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001955,src:001952,op:havoc,rep:64.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001365,src:001216,op:havoc,rep:8.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001581,src:000271+001511,op:splice,rep:2.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001859,src:001140,op:flip1,pos:535.gif (deflated 75%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001347,src:001339,op:havoc,rep:8.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001652,src:000964+001563,op:splice,rep:8.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000564,src:000080,op:havoc,rep:2.gif (deflated 37%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000864,src:000596,op:flip1,pos:40.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000222,src:000000,op:havoc,rep:1.gif (deflated 9%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001582,src:000456+001358,op:splice,rep:128.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000531,src:000037,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001672,src:000973+001644,op:splice,rep:2.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001402,src:000875,op:havoc,rep:4.gif (deflated 36%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000472,src:000000,op:havoc,rep:16.gif (deflated 51%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001971,src:001950,op:havoc,rep:4.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001433,src:000003+001096,op:splice,rep:2.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001888,src:001846,op:flip1,pos:10517.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001251,src:001225,op:havoc,rep:8.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000505,src:000037,op:havoc,rep:4.gif (deflated 47%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000823,src:000484,op:havoc,rep:8.gif (deflated 53%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000751,src:000295,op:flip1,pos:31,+cov.gif (deflated 4%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000963,src:000726,op:havoc,rep:64.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000433,src:000000,op:havoc,rep:2.gif (deflated 9%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001001,src:000837,op:havoc,rep:8.gif (deflated 65%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001811,src:001107+001755,op:splice,rep:32.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001695,src:001024+001613,op:splice,rep:8.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001054,src:000999,op:havoc,rep:16.gif (deflated 64%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000614,src:000094,op:havoc,rep:4.gif (deflated 78%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000477,src:000000,op:havoc,rep:16.gif (deflated 50%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001167,src:001154,op:flip1,pos:8.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000731,src:000136,op:havoc,rep:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000696,src:000131,op:havoc,rep:2.gif (stored 0%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001276,src:001232,op:havoc,rep:32.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000455,src:000000,op:havoc,rep:8.gif (deflated 5%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001709,src:001359+001680,op:splice,rep:128.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001265,src:001232,op:havoc,rep:8.gif (deflated 94%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001455,src:000017+001445,op:splice,rep:16.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000266,src:000000,op:havoc,rep:8.gif (deflated 3%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000452,src:000000,op:havoc,rep:8.gif (deflated 4%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000257,src:000000,op:havoc,rep:2.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000632,src:000116,op:havoc,rep:4.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000360,src:000000,op:havoc,rep:32.gif (deflated 5%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001801,src:000939+001315,op:splice,rep:64.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001671,src:000973+001644,op:splice,rep:32.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001961,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001322,src:001280,op:havoc,rep:16.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001767,src:000180+001636,op:splice,rep:2.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000164,src:000000,op:arith8,pos:43,val:+10,+cov.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000516,src:000037,op:havoc,rep:1.gif (deflated 72%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001492,src:000129+001470,op:splice,rep:32.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000658,src:000120,op:havoc,rep:8.gif (deflated 4%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001122,src:001063,op:havoc,rep:32.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001220,src:001167,op:havoc,rep:32.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001434,src:000003+001096,op:splice,rep:16.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001699,src:001110+001666,op:splice,rep:16.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000387,src:000000,op:havoc,rep:8.gif (deflated 27%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001495,src:000129+001470,op:splice,rep:32.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001049,src:000994,op:havoc,rep:32.gif (deflated 63%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001535,src:000136+001506,op:splice,rep:16.gif (deflated 86%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001895,src:001846,op:flip4,pos:12301.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001807,src:001003+001801,op:splice,rep:8.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000334,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001373,src:001321,op:havoc,rep:16.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001959,src:001953,op:havoc,rep:64.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000749,src:000232,op:flip1,pos:85.gif (deflated 16%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000591,src:000080,op:havoc,rep:16,+cov.gif (deflated 53%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000878,src:000598,op:havoc,rep:2.gif (deflated 66%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001933,src:001108,op:ext_AO,pos:39.gif (deflated 7%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000279,src:000000,op:havoc,rep:16.gif (deflated 23%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000961,src:000726,op:havoc,rep:32.gif (deflated 59%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001701,src:001110+001666,op:splice,rep:16.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000437,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001521,src:000134+001494,op:splice,rep:32.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000441,src:000000,op:havoc,rep:8.gif (deflated 39%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001706,src:001355,op:havoc,rep:4.gif (deflated 81%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000952,src:000719,op:havoc,rep:32.gif (deflated 83%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001481,src:000129+001470,op:splice,rep:64.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001238,src:001203,op:flip1,pos:10.gif (deflated 92%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001092,src:001002,op:havoc,rep:4.gif (deflated 90%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001872,src:001474,op:havoc,rep:2.gif (deflated 77%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000306,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000768,src:000332,op:havoc,rep:8.gif (deflated 1%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001842,src:001812,op:flip1,pos:19909.gif (deflated 95%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001416,src:001275,op:havoc,rep:64.gif (deflated 87%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000863,src:000591,op:havoc,rep:32.gif (deflated 55%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000502,src:000037,op:havoc,rep:16.gif (deflated 19%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001946,src:001794,op:arith16,pos:7976,val:be:-21.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001543,src:000154+001531,op:splice,rep:8.gif (deflated 89%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001610,src:000672+001490,op:splice,rep:64.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001139,src:000679,op:flip1,pos:6.gif (deflated 76%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001104,src:001014,op:havoc,rep:8.gif (deflated 46%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000686,src:000131,op:havoc,rep:16.gif (deflated 45%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000572,src:000080,op:havoc,rep:2.gif (deflated 66%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001039,src:000982,op:havoc,rep:8.gif (deflated 73%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000415,src:000000,op:havoc,rep:2.gif (deflated 5%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000216,src:000000,op:havoc,rep:8.gif (deflated 17%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.gif (deflated 38%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001360,src:001089,op:havoc,rep:32.gif (deflated 84%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001737,src:000150,op:havoc,rep:4.gif (deflated 52%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001273,src:001232,op:havoc,rep:16.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000602,src:000080,op:havoc,rep:8.gif (deflated 22%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000810,src:000479,op:flip1,pos:49.gif (deflated 8%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000341,src:000000,op:havoc,rep:16.gif (deflated 27%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001717,src:001406,op:arith8,pos:42,val:-7.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001920,src:001548,op:arith8,pos:6923,val:+11.gif (deflated 88%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001776,src:000565+001631,op:splice,rep:32.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000822,src:000484,op:havoc,rep:4.gif (deflated 43%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:000189,src:000000,op:int32,pos:42,val:be:+32767.gif (deflated 2%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001804,src:001003+001801,op:splice,rep:1.gif (deflated 93%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001778,src:000565+001631,op:splice,rep:8.gif (deflated 91%)
Step #4:   adding: afl-testcases/gif_im/full/images/id:001597,src:000484+001580,op:splice,rep:32.gif (deflated 93%)
Step #4:   adding: afl-testcases/targa/ (stored 0%)
Step #4:   adding: afl-testcases/targa/edges-only/ (stored 0%)
Step #4:   adding: afl-testcases/targa/edges-only/images/ (stored 0%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:002116,src:002101,op:flip2,pos:58.tga (deflated 42%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:000508,src:000059,op:havoc,rep:32.tga (deflated 61%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.tga (deflated 74%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:001438,src:001209,op:havoc,rep:2.tga (deflated 59%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:001004,src:000869,op:flip1,pos:23.tga (deflated 56%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.tga (deflated 25%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:001102,src:001014,op:havoc,rep:2.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:001531,src:000689,op:havoc,rep:1.tga (deflated 50%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:000899,src:000633,op:flip1,pos:40.tga (deflated 58%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.tga (deflated 76%)
Step #4:   adding: afl-testcases/targa/edges-only/images/id:001334,src:000934,op:havoc,rep:2.tga (deflated 38%)
Step #4:   adding: afl-testcases/targa/full/ (stored 0%)
Step #4:   adding: afl-testcases/targa/full/images/ (stored 0%)
Step #4:   adding: afl-testcases/targa/full/images/id:000921,src:000704,op:flip2,pos:18.tga (deflated 53%)
Step #4:   adding: afl-testcases/targa/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.tga (deflated 30%)
Step #4:   adding: afl-testcases/targa/full/images/id:001613,src:000689+001375,op:splice,rep:4.tga (deflated 74%)
Step #4:   adding: afl-testcases/targa/full/images/id:001388,src:000836,op:havoc,rep:32.tga (deflated 53%)
Step #4:   adding: afl-testcases/targa/full/images/id:001735,src:001495,op:havoc,rep:1.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.tga (deflated 80%)
Step #4:   adding: afl-testcases/targa/full/images/id:000453,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001251,src:001225,op:havoc,rep:8.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000452,src:000032,op:havoc,rep:8.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000353,src:000168,op:havoc,rep:2.tga (deflated 66%)
Step #4:   adding: afl-testcases/targa/full/images/id:001598,src:000565+001404,op:splice,rep:8.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:000110,src:000000,op:flip1,pos:177.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:000895,src:000587,op:havoc,rep:16.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:000686,src:000131,op:havoc,rep:16.tga (deflated 71%)
Step #4:   adding: afl-testcases/targa/full/images/id:001203,src:001157,op:havoc,rep:16.tga (deflated 40%)
Step #4:   adding: afl-testcases/targa/full/images/id:000636,src:000120,op:flip2,pos:40.tga (deflated 80%)
Step #4:   adding: afl-testcases/targa/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.tga (deflated 59%)
Step #4:   adding: afl-testcases/targa/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000518,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.tga (deflated 32%)
Step #4:   adding: afl-testcases/targa/full/images/id:001933,src:001108,op:ext_AO,pos:39.tga (deflated 65%)
Step #4:   adding: afl-testcases/targa/full/images/id:000607,src:000147,op:havoc,rep:64.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.tga (deflated 46%)
Step #4:   adding: afl-testcases/targa/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.tga (deflated 86%)
Step #4:   adding: afl-testcases/targa/full/images/id:000645,src:000147,op:havoc,rep:8.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.tga (deflated 56%)
Step #4:   adding: afl-testcases/targa/full/images/id:001800,src:001775,op:havoc,rep:4.tga (deflated 99%)
Step #4:   adding: afl-testcases/targa/full/images/id:001521,src:000134+001494,op:splice,rep:32.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.tga (deflated 49%)
Step #4:   adding: afl-testcases/targa/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:001253,src:001227,op:havoc,rep:2.tga (deflated 46%)
Step #4:   adding: afl-testcases/targa/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.tga (deflated 63%)
Step #4:   adding: afl-testcases/targa/full/images/id:002145,src:001448+001707,op:splice,rep:8.tga (deflated 89%)
Step #4:   adding: afl-testcases/targa/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.tga (deflated 83%)
Step #4:   adding: afl-testcases/targa/full/images/id:001029,src:000945,op:havoc,rep:64.tga (deflated 36%)
Step #4:   adding: afl-testcases/targa/full/images/id:000363,src:000169,op:flip4,pos:50.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000391,src:000300,op:flip1,pos:45.tga (deflated 34%)
Step #4:   adding: afl-testcases/targa/full/images/id:001276,src:001232,op:havoc,rep:32.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.tga (deflated 78%)
Step #4:   adding: afl-testcases/targa/full/images/id:000651,src:000120,op:havoc,rep:4.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000509,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000569,src:000555,op:havoc,rep:4.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:001792,src:000932+001781,op:splice,rep:2.tga (deflated 37%)
Step #4:   adding: afl-testcases/targa/full/images/id:001779,src:000565+001631,op:splice,rep:4.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:000401,src:000026,op:havoc,rep:8.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001330,src:001283,op:havoc,rep:16.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001337,src:001334,op:havoc,rep:1.tga (deflated 38%)
Step #4:   adding: afl-testcases/targa/full/images/id:001502,src:000027+001003,op:splice,rep:16.tga (deflated 78%)
Step #4:   adding: afl-testcases/targa/full/images/id:001802,src:000981+001790,op:splice,rep:8.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000656,src:000147,op:havoc,rep:32.tga (deflated 63%)
Step #4:   adding: afl-testcases/targa/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.tga (deflated 61%)
Step #4:   adding: afl-testcases/targa/full/images/id:001179,src:001154,op:havoc,rep:8.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001040,src:000982,op:havoc,rep:4.tga (deflated 51%)
Step #4:   adding: afl-testcases/targa/full/images/id:001907,src:001883,op:havoc,rep:8.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000893,src:000598,op:havoc,rep:16.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:002112,src:001828+001968,op:splice,rep:1.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001417,src:001399,op:havoc,rep:8.tga (deflated 61%)
Step #4:   adding: afl-testcases/targa/full/images/id:001196,src:001154,op:havoc,rep:32.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001560,src:000154+001471,op:splice,rep:8.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.tga (deflated 63%)
Step #4:   adding: afl-testcases/targa/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.tga (deflated 59%)
Step #4:   adding: afl-testcases/targa/full/images/id:001610,src:000672+001490,op:splice,rep:64.tga (deflated 77%)
Step #4:   adding: afl-testcases/targa/full/images/id:001530,src:000500+000879,op:splice,rep:2.tga (deflated 94%)
Step #4:   adding: afl-testcases/targa/full/images/id:000646,src:000645,op:havoc,rep:4.tga (deflated 83%)
Step #4:   adding: afl-testcases/targa/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001581,src:000271+001511,op:splice,rep:2.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4:   adding: afl-testcases/targa/full/images/id:000740,src:000313,op:havoc,rep:32.tga (deflated 91%)
Step #4:   adding: afl-testcases/targa/full/images/id:001126,src:000904,op:flip2,pos:22.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001300,src:001261,op:havoc,rep:64.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000554,src:000455,op:flip1,pos:373.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:000507,src:000059,op:havoc,rep:32.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001166,src:001154,op:flip1,pos:6.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000447,src:000175,op:havoc,rep:1.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:002009,src:001966,op:havoc,rep:1.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001638,src:000927+001572,op:splice,rep:4.tga (deflated 48%)
Step #4:   adding: afl-testcases/targa/full/images/id:002028,src:000929,op:havoc,rep:8.tga (deflated 20%)
Step #4:   adding: afl-testcases/targa/full/images/id:001297,src:001284,op:havoc,rep:2.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001251,src:001227,op:flip2,pos:22.tga (deflated 22%)
Step #4:   adding: afl-testcases/targa/full/images/id:001432,src:000003+001096,op:splice,rep:2.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001719,src:001594,op:havoc,rep:2.tga (deflated 92%)
Step #4:   adding: afl-testcases/targa/full/images/id:001718,src:001594,op:havoc,rep:16.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:001715,src:001582,op:havoc,rep:4.tga (deflated 57%)
Step #4:   adding: afl-testcases/targa/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.tga (deflated 78%)
Step #4:   adding: afl-testcases/targa/full/images/id:001205,src:001103,op:flip2,pos:212.tga (deflated 63%)
Step #4:   adding: afl-testcases/targa/full/images/id:001663,src:001231,op:havoc,rep:1.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000957,src:000783,op:havoc,rep:8.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:001374,src:001321,op:havoc,rep:64.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001032,src:000947,op:havoc,rep:4.tga (deflated 26%)
Step #4:   adding: afl-testcases/targa/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.tga (deflated 30%)
Step #4:   adding: afl-testcases/targa/full/images/id:000387,src:000026,op:havoc,rep:32.tga (deflated 93%)
Step #4:   adding: afl-testcases/targa/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.tga (deflated 57%)
Step #4:   adding: afl-testcases/targa/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.tga (deflated 94%)
Step #4:   adding: afl-testcases/targa/full/images/id:001611,src:000672+001490,op:splice,rep:64.tga (deflated 77%)
Step #4:   adding: afl-testcases/targa/full/images/id:001504,src:000045+000667,op:splice,rep:16.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001481,src:000129+001470,op:splice,rep:64.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:001597,src:000161+000714,op:splice,rep:2.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000645,src:000625+000600,op:splice,rep:2.tga (deflated 83%)
Step #4:   adding: afl-testcases/targa/full/images/id:000504,src:000059,op:havoc,rep:8.tga (deflated 94%)
Step #4:   adding: afl-testcases/targa/full/images/id:000542,src:000080,op:havoc,rep:4.tga (deflated 93%)
Step #4:   adding: afl-testcases/targa/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.tga (deflated 64%)
Step #4:   adding: afl-testcases/targa/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.tga (deflated 30%)
Step #4:   adding: afl-testcases/targa/full/images/id:001558,src:001275,op:havoc,rep:4.tga (deflated 46%)
Step #4:   adding: afl-testcases/targa/full/images/id:000625,src:000573,op:havoc,rep:1.tga (deflated 83%)
Step #4:   adding: afl-testcases/targa/full/images/id:000983,src:000796,op:havoc,rep:16.tga (deflated 47%)
Step #4:   adding: afl-testcases/targa/full/images/id:002070,src:001837,op:flip1,pos:2353.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:001460,src:001333,op:havoc,rep:4.tga (deflated 37%)
Step #4:   adding: afl-testcases/targa/full/images/id:001898,src:001863,op:flip1,pos:2724.tga (deflated 52%)
Step #4:   adding: afl-testcases/targa/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.tga (deflated 66%)
Step #4:   adding: afl-testcases/targa/full/images/id:002027,src:000929,op:havoc,rep:2.tga (deflated 50%)
Step #4:   adding: afl-testcases/targa/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.tga (deflated 49%)
Step #4:   adding: afl-testcases/targa/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4:   adding: afl-testcases/targa/full/images/id:001371,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000618,src:000344+000604,op:splice,rep:2.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:001696,src:001024+001613,op:splice,rep:2.tga (deflated 46%)
Step #4:   adding: afl-testcases/targa/full/images/id:001301,src:001284,op:havoc,rep:8.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:000450,src:000032,op:havoc,rep:32.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001811,src:001107+001755,op:splice,rep:32.tga (deflated 15%)
Step #4:   adding: afl-testcases/targa/full/images/id:000971,src:000796,op:flip2,pos:61.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:001487,src:000129+001470,op:splice,rep:16.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:001143,src:000919,op:flip2,pos:18.tga (deflated 25%)
Step #4:   adding: afl-testcases/targa/full/images/id:000711,src:000204,op:havoc,rep:4.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.tga (deflated 58%)
Step #4:   adding: afl-testcases/targa/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.tga (deflated 89%)
Step #4:   adding: afl-testcases/targa/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.tga (deflated 65%)
Step #4:   adding: afl-testcases/targa/full/images/id:000389,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4:   adding: afl-testcases/targa/full/images/id:000939,src:000717,op:flip1,pos:40.tga (deflated 67%)
Step #4:   adding: afl-testcases/targa/full/images/id:002001,src:001966,op:havoc,rep:8.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.tga (deflated 56%)
Step #4:   adding: afl-testcases/targa/full/images/id:001872,src:001474,op:havoc,rep:2.tga (deflated 80%)
Step #4:   adding: afl-testcases/targa/full/images/id:002108,src:002106+002105,op:splice,rep:4.tga (deflated 17%)
Step #4:   adding: afl-testcases/targa/full/images/id:002100,src:002098+000403,op:splice,rep:2.tga (deflated 48%)
Step #4:   adding: afl-testcases/targa/full/images/id:001562,src:000154+001471,op:splice,rep:32.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001818,src:001803,op:flip1,pos:2724.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001480,src:000129+001470,op:splice,rep:8.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:002094,src:001389,op:havoc,rep:1.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:000542,src:000063,op:havoc,rep:16.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:000695,src:000131,op:havoc,rep:16.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:000552,src:000303,op:flip1,pos:54.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:000007,src:000000,op:flip1,pos:8.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:002109,src:002106+002105,op:splice,rep:4.tga (deflated 17%)
Step #4:   adding: afl-testcases/targa/full/images/id:001220,src:001167,op:havoc,rep:32.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.tga (deflated 71%)
Step #4:   adding: afl-testcases/targa/full/images/id:000378,src:000171,op:havoc,rep:4.tga (deflated 77%)
Step #4:   adding: afl-testcases/targa/full/images/id:002024,src:000816,op:havoc,rep:2.tga (deflated 49%)
Step #4:   adding: afl-testcases/targa/full/images/id:002151,src:002149,op:havoc,rep:4.tga (deflated 88%)
Step #4:   adding: afl-testcases/targa/full/images/id:001652,src:000964+001563,op:splice,rep:8.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001571,src:000191+001522,op:splice,rep:64.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.tga (deflated 57%)
Step #4:   adding: afl-testcases/targa/full/images/id:000304,src:000005,op:flip1,pos:8.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.tga (deflated 64%)
Step #4:   adding: afl-testcases/targa/full/images/id:001022,src:000935,op:flip1,pos:28.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001429,src:000003+001096,op:splice,rep:32.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001254,src:001227,op:havoc,rep:32.tga (deflated 94%)
Step #4:   adding: afl-testcases/targa/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.tga (deflated 24%)
Step #4:   adding: afl-testcases/targa/full/images/id:000504,src:000037,op:havoc,rep:4.tga (deflated 77%)
Step #4:   adding: afl-testcases/targa/full/images/id:001727,src:001649,op:havoc,rep:4.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.tga (deflated 95%)
Step #4:   adding: afl-testcases/targa/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.tga (deflated 28%)
Step #4:   adding: afl-testcases/targa/full/images/id:000928,src:000715,op:flip1,pos:18.tga (deflated 58%)
Step #4:   adding: afl-testcases/targa/full/images/id:000904,src:000685,op:flip2,pos:30.tga (deflated 72%)
Step #4:   adding: afl-testcases/targa/full/images/id:000496,src:000059,op:havoc,rep:2.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001665,src:001605,op:havoc,rep:1.tga (deflated 100%)
Step #4:   adding: afl-testcases/targa/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001724,src:001604,op:havoc,rep:8.tga (deflated 99%)
Step #4:   adding: afl-testcases/targa/full/images/id:001133,src:000622,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001768,src:000180+001636,op:splice,rep:16.tga (deflated 66%)
Step #4:   adding: afl-testcases/targa/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:001738,src:000575,op:flip1,pos:227.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001399,src:000875,op:havoc,rep:16.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001442,src:000017+001432,op:splice,rep:8.tga (deflated 81%)
Step #4:   adding: afl-testcases/targa/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.tga (deflated 76%)
Step #4:   adding: afl-testcases/targa/full/images/id:001400,src:000875,op:havoc,rep:8.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001416,src:001275,op:havoc,rep:64.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000535,src:000506,op:havoc,rep:8.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.tga (deflated 26%)
Step #4:   adding: afl-testcases/targa/full/images/id:002066,src:001702,op:ext_AO,pos:20.tga (deflated 93%)
Step #4:   adding: afl-testcases/targa/full/images/id:000437,src:000000,op:havoc,rep:4.tga (deflated 80%)
Step #4:   adding: afl-testcases/targa/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000680,src:000157,op:flip2,pos:22.tga (deflated 41%)
Step #4:   adding: afl-testcases/targa/full/images/id:000775,src:000332,op:havoc,rep:8.tga (deflated 92%)
Step #4:   adding: afl-testcases/targa/full/images/id:001565,src:001151+000979,op:splice,rep:8.tga (deflated 41%)
Step #4:   adding: afl-testcases/targa/full/images/id:000650,src:000147,op:havoc,rep:2.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.tga (deflated 42%)
Step #4:   adding: afl-testcases/targa/full/images/id:001584,src:001581+000019,op:splice,rep:2.tga (deflated 57%)
Step #4:   adding: afl-testcases/targa/full/images/id:001703,src:001339+001034,op:splice,rep:16.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001527,src:000210+001409,op:splice,rep:2.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001330,src:000824,op:havoc,rep:4.tga (deflated 74%)
Step #4:   adding: afl-testcases/targa/full/images/id:000625,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000864,src:000596,op:flip1,pos:40.tga (deflated 50%)
Step #4:   adding: afl-testcases/targa/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.tga (deflated 79%)
Step #4:   adding: afl-testcases/targa/full/images/id:001626,src:000751+001593,op:splice,rep:16.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001027,src:000945,op:flip1,pos:38.tga (deflated 50%)
Step #4:   adding: afl-testcases/targa/full/images/id:001366,src:001321,op:flip4,pos:10.tga (deflated 67%)
Step #4:   adding: afl-testcases/targa/full/images/id:000598,src:000147,op:havoc,rep:32.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.tga (deflated 57%)
Step #4:   adding: afl-testcases/targa/full/images/id:001720,src:001434,op:flip1,pos:43.tga (deflated 91%)
Step #4:   adding: afl-testcases/targa/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:001974,src:001973,op:havoc,rep:8.tga (deflated 77%)
Step #4:   adding: afl-testcases/targa/full/images/id:001370,src:001321,op:havoc,rep:16.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000174,src:000000,op:havoc,rep:8.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.tga (deflated 77%)
Step #4:   adding: afl-testcases/targa/full/images/id:000669,src:000147,op:havoc,rep:32.tga (deflated 95%)
Step #4:   adding: afl-testcases/targa/full/images/id:000952,src:000719,op:havoc,rep:32.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:002041,src:001603,op:havoc,rep:1.tga (deflated 60%)
Step #4:   adding: afl-testcases/targa/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001723,src:001604,op:havoc,rep:2.tga (deflated 99%)
Step #4:   adding: afl-testcases/targa/full/images/id:001604,src:001603,op:havoc,rep:4.tga (deflated 99%)
Step #4:   adding: afl-testcases/targa/full/images/id:002111,src:001240+001273,op:splice,rep:8.tga (deflated 23%)
Step #4:   adding: afl-testcases/targa/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000202,src:000000,op:havoc,rep:8.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001809,src:001020+001807,op:splice,rep:128.tga (deflated 58%)
Step #4:   adding: afl-testcases/targa/full/images/id:001618,src:001432,op:havoc,rep:1.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:000281,src:000000,op:havoc,rep:8.tga (deflated 81%)
Step #4:   adding: afl-testcases/targa/full/images/id:001265,src:001232,op:havoc,rep:8.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001606,src:000515+001461,op:splice,rep:1.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.tga (deflated 32%)
Step #4:   adding: afl-testcases/targa/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.tga (deflated 59%)
Step #4:   adding: afl-testcases/targa/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:000234,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:000730,src:000292,op:flip1,pos:22.tga (deflated 88%)
Step #4:   adding: afl-testcases/targa/full/images/id:001869,src:001860,op:havoc,rep:4.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:001955,src:001954,op:flip1,pos:6876.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001975,src:001973,op:flip1,pos:5636.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.tga (deflated 91%)
Step #4:   adding: afl-testcases/targa/full/images/id:000934,src:000670,op:havoc,rep:8.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.tga (deflated 17%)
Step #4:   adding: afl-testcases/targa/full/images/id:000922,src:000704,op:flip4,pos:18.tga (deflated 65%)
Step #4:   adding: afl-testcases/targa/full/images/id:001296,src:001261,op:havoc,rep:32.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:002030,src:000929,op:havoc,rep:4.tga (deflated 42%)
Step #4:   adding: afl-testcases/targa/full/images/id:000531,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000276,src:000000,op:havoc,rep:8.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:000798,src:000447,op:flip2,pos:40.tga (deflated 81%)
Step #4:   adding: afl-testcases/targa/full/images/id:001238,src:001203,op:flip1,pos:10.tga (deflated 52%)
Step #4:   adding: afl-testcases/targa/full/images/id:001398,src:001394,op:flip2,pos:18.tga (deflated 41%)
Step #4:   adding: afl-testcases/targa/full/images/id:001519,src:000109+000990,op:splice,rep:16.tga (deflated 87%)
Step #4:   adding: afl-testcases/targa/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000336,src:000111,op:flip1,pos:8.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.tga (deflated 53%)
Step #4:   adding: afl-testcases/targa/full/images/id:000664,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001087,src:000858,op:flip1,pos:22.tga (deflated 67%)
Step #4:   adding: afl-testcases/targa/full/images/id:001825,src:001660,op:flip1,pos:8.tga (deflated 14%)
Step #4:   adding: afl-testcases/targa/full/images/id:001135,src:000904,op:havoc,rep:8.tga (deflated 25%)
Step #4:   adding: afl-testcases/targa/full/images/id:001430,src:000003+001096,op:splice,rep:16.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001511,src:000134+001494,op:splice,rep:2.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001812,src:001799,op:havoc,rep:4.tga (deflated 58%)
Step #4:   adding: afl-testcases/targa/full/images/id:001035,src:000947,op:havoc,rep:16.tga (deflated 89%)
Step #4:   adding: afl-testcases/targa/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:002156,src:002130,op:havoc,rep:1.tga (deflated 23%)
Step #4:   adding: afl-testcases/targa/full/images/id:000205,src:000000,op:havoc,rep:16.tga (deflated 93%)
Step #4:   adding: afl-testcases/targa/full/images/id:001039,src:000982,op:havoc,rep:8.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:002146,src:001931,op:havoc,rep:2.tga (deflated 52%)
Step #4:   adding: afl-testcases/targa/full/images/id:001492,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:001816,src:001803,op:flip1,pos:3.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.tga (deflated 66%)
Step #4:   adding: afl-testcases/targa/full/images/id:001893,src:001892,op:flip1,pos:4362.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:001089,src:000858,op:flip2,pos:30.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001042,src:000850,op:flip1,pos:22.tga (deflated 60%)
Step #4:   adding: afl-testcases/targa/full/images/id:000878,src:000598,op:havoc,rep:2.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.tga (deflated 76%)
Step #4:   adding: afl-testcases/targa/full/images/id:002155,src:002154,op:havoc,rep:8.tga (deflated 87%)
Step #4:   adding: afl-testcases/targa/full/images/id:001499,src:001453,op:havoc,rep:4.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001428,src:000916,op:havoc,rep:2.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:001382,src:000191,op:havoc,rep:16.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001158,src:001022,op:flip1,pos:61.tga (deflated 72%)
Step #4:   adding: afl-testcases/targa/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001300,src:001284,op:havoc,rep:4.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:001326,src:000540,op:havoc,rep:64.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001516,src:000134+001494,op:splice,rep:64.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001527,src:000135+001364,op:splice,rep:64.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:001021,src:000805,op:havoc,rep:16.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000842,src:000553,op:flip32,pos:22.tga (deflated 50%)
Step #4:   adding: afl-testcases/targa/full/images/id:000341,src:000168,op:flip1,pos:11.tga (deflated 67%)
Step #4:   adding: afl-testcases/targa/full/images/id:001173,src:001047,op:havoc,rep:32.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000891,src:000598,op:havoc,rep:1.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001650,src:000673,op:havoc,rep:1.tga (deflated 60%)
Step #4:   adding: afl-testcases/targa/full/images/id:001153,src:000974,op:flip4,pos:61.tga (deflated 46%)
Step #4:   adding: afl-testcases/targa/full/images/id:001043,src:000982,op:havoc,rep:4.tga (deflated 56%)
Step #4:   adding: afl-testcases/targa/full/images/id:000621,src:000618,op:havoc,rep:1.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:000175,src:000000,op:havoc,rep:32.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001688,src:000994+001655,op:splice,rep:16.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000573,src:000315,op:havoc,rep:4.tga (deflated 83%)
Step #4:   adding: afl-testcases/targa/full/images/id:001513,src:000134+001494,op:splice,rep:16.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001305,src:001261,op:havoc,rep:32.tga (deflated 40%)
Step #4:   adding: afl-testcases/targa/full/images/id:001978,src:001974,op:havoc,rep:8.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000662,src:000120,op:havoc,rep:8.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000507,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001681,src:000994+001655,op:splice,rep:32.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:001716,src:001406,op:flip1,pos:40.tga (deflated 86%)
Step #4:   adding: afl-testcases/targa/full/images/id:000373,src:000026,op:havoc,rep:8.tga (deflated 94%)
Step #4:   adding: afl-testcases/targa/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:002012,src:001966,op:havoc,rep:8.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000467,src:000032,op:havoc,rep:8.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000653,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.tga (deflated 38%)
Step #4:   adding: afl-testcases/targa/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.tga (deflated 95%)
Step #4:   adding: afl-testcases/targa/full/images/id:001434,src:000003+001096,op:splice,rep:16.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001302,src:001284,op:havoc,rep:4.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001685,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:001452,src:001304,op:havoc,rep:2.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000613,src:000147,op:havoc,rep:2.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:002132,src:000161+002095,op:splice,rep:4.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:000641,src:000147,op:havoc,rep:16.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.tga (deflated 58%)
Step #4:   adding: afl-testcases/targa/full/images/id:000454,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4:   adding: afl-testcases/targa/full/images/id:001683,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:001853,src:001850,op:havoc,rep:4.tga (deflated 15%)
Step #4:   adding: afl-testcases/targa/full/images/id:000360,src:000168,op:havoc,rep:4.tga (deflated 71%)
Step #4:   adding: afl-testcases/targa/full/images/id:001617,src:001432,op:flip2,pos:30.tga (deflated 36%)
Step #4:   adding: afl-testcases/targa/full/images/id:001240,src:001155,op:havoc,rep:4.tga (deflated 23%)
Step #4:   adding: afl-testcases/targa/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.tga (deflated 47%)
Step #4:   adding: afl-testcases/targa/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:002099,src:002098+000403,op:splice,rep:2.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:001939,src:001495,op:flip1,pos:5320.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:000368,src:000171,op:flip1,pos:46.tga (deflated 60%)
Step #4:   adding: afl-testcases/targa/full/images/id:001365,src:001216,op:havoc,rep:8.tga (deflated 61%)
Step #4:   adding: afl-testcases/targa/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.tga (deflated 81%)
Step #4:   adding: afl-testcases/targa/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001196,src:001095,op:flip1,pos:204.tga (deflated 63%)
Step #4:   adding: afl-testcases/targa/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:001699,src:001488,op:havoc,rep:2.tga (deflated 58%)
Step #4:   adding: afl-testcases/targa/full/images/id:001767,src:000180+001636,op:splice,rep:2.tga (deflated 66%)
Step #4:   adding: afl-testcases/targa/full/images/id:000408,src:000361,op:havoc,rep:2.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001508,src:000045+000667,op:splice,rep:2.tga (deflated 95%)
Step #4:   adding: afl-testcases/targa/full/images/id:001782,src:000565+001631,op:splice,rep:32.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:001280,src:000530,op:flip1,pos:18.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.tga (deflated 59%)
Step #4:   adding: afl-testcases/targa/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.tga (deflated 38%)
Step #4:   adding: afl-testcases/targa/full/images/id:000835,src:000529,op:flip2,pos:28.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001151,src:000965,op:flip1,pos:18.tga (deflated 48%)
Step #4:   adding: afl-testcases/targa/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.tga (deflated 65%)
Step #4:   adding: afl-testcases/targa/full/images/id:000648,src:000147,op:havoc,rep:8.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001384,src:000191,op:havoc,rep:4.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000633,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000982,src:000796,op:havoc,rep:16.tga (deflated 58%)
Step #4:   adding: afl-testcases/targa/full/images/id:001012,src:000804,op:havoc,rep:8.tga (deflated 79%)
Step #4:   adding: afl-testcases/targa/full/images/id:001925,src:001902,op:ext_AO,pos:6322.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.tga (deflated 47%)
Step #4:   adding: afl-testcases/targa/full/images/id:000985,src:000798,op:havoc,rep:64.tga (deflated 99%)
Step #4:   adding: afl-testcases/targa/full/images/id:000618,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.tga (deflated 47%)
Step #4:   adding: afl-testcases/targa/full/images/id:001790,src:000932+001781,op:splice,rep:8.tga (deflated 37%)
Step #4:   adding: afl-testcases/targa/full/images/id:000622,src:000621+000576,op:splice,rep:8.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:001512,src:000045+000667,op:splice,rep:8.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.tga (deflated 74%)
Step #4:   adding: afl-testcases/targa/full/images/id:002105,src:002100+000596,op:splice,rep:2.tga (deflated 45%)
Step #4:   adding: afl-testcases/targa/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:000564,src:000080,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.tga (deflated 78%)
Step #4:   adding: afl-testcases/targa/full/images/id:001822,src:001803,op:flip2,pos:3106.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:001605,src:001603,op:havoc,rep:4.tga (deflated 100%)
Step #4:   adding: afl-testcases/targa/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.tga (deflated 12%)
Step #4:   adding: afl-testcases/targa/full/images/id:001372,src:000191,op:havoc,rep:8.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001737,src:000150,op:havoc,rep:4.tga (deflated 92%)
Step #4:   adding: afl-testcases/targa/full/images/id:000213,src:000000,op:havoc,rep:4.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:002038,src:001064,op:havoc,rep:8.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.tga (deflated 83%)
Step #4:   adding: afl-testcases/targa/full/images/id:001366,src:000191,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001778,src:000565+001631,op:splice,rep:8.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:000680,src:000131,op:havoc,rep:16.tga (deflated 79%)
Step #4:   adding: afl-testcases/targa/full/images/id:002039,src:001240,op:havoc,rep:4.tga (deflated 20%)
Step #4:   adding: afl-testcases/targa/full/images/id:000512,src:000059,op:havoc,rep:8.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:001394,src:001159,op:havoc,rep:4.tga (deflated 42%)
Step #4:   adding: afl-testcases/targa/full/images/id:000668,src:000147,op:havoc,rep:32.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000445,src:000032,op:havoc,rep:16.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:001803,src:001778,op:havoc,rep:8.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:001700,src:001110+001666,op:splice,rep:32.tga (deflated 65%)
Step #4:   adding: afl-testcases/targa/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001104,src:001014,op:havoc,rep:8.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:001037,src:000947,op:havoc,rep:8.tga (deflated 21%)
Step #4:   adding: afl-testcases/targa/full/images/id:002042,src:001603,op:havoc,rep:2.tga (deflated 60%)
Step #4:   adding: afl-testcases/targa/full/images/id:000894,src:000587,op:havoc,rep:64.tga (deflated 25%)
Step #4:   adding: afl-testcases/targa/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001673,src:000564,op:flip4,pos:22.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:002110,src:002106+001935,op:splice,rep:64.tga (deflated 17%)
Step #4:   adding: afl-testcases/targa/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.tga (deflated 52%)
Step #4:   adding: afl-testcases/targa/full/images/id:000608,src:000147,op:havoc,rep:8.tga (deflated 94%)
Step #4:   adding: afl-testcases/targa/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.tga (deflated 25%)
Step #4:   adding: afl-testcases/targa/full/images/id:000626,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000965,src:000783,op:havoc,rep:16.tga (deflated 79%)
Step #4:   adding: afl-testcases/targa/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.tga (deflated 57%)
Step #4:   adding: afl-testcases/targa/full/images/id:000249,src:000000,op:havoc,rep:4.tga (deflated 83%)
Step #4:   adding: afl-testcases/targa/full/images/id:001938,src:001406,op:havoc,rep:1.tga (deflated 79%)
Step #4:   adding: afl-testcases/targa/full/images/id:001629,src:001618,op:havoc,rep:2.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:000153,src:000000,op:havoc,rep:8.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.tga (deflated 33%)
Step #4:   adding: afl-testcases/targa/full/images/id:002043,src:001603,op:havoc,rep:4.tga (deflated 99%)
Step #4:   adding: afl-testcases/targa/full/images/id:000135,src:000000,op:havoc,rep:4.tga (deflated 93%)
Step #4:   adding: afl-testcases/targa/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.tga (deflated 23%)
Step #4:   adding: afl-testcases/targa/full/images/id:001347,src:001339,op:havoc,rep:8.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:000448,src:000032,op:havoc,rep:2.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:002071,src:001865,op:flip1,pos:2360.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.tga (deflated 36%)
Step #4:   adding: afl-testcases/targa/full/images/id:002029,src:000929,op:havoc,rep:8.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:001557,src:001253,op:havoc,rep:4.tga (deflated 41%)
Step #4:   adding: afl-testcases/targa/full/images/id:001401,src:000875,op:havoc,rep:16.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:000440,src:000026,op:havoc,rep:16.tga (deflated 94%)
Step #4:   adding: afl-testcases/targa/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.tga (deflated 91%)
Step #4:   adding: afl-testcases/targa/full/images/id:000805,src:000469,op:havoc,rep:64.tga (deflated 87%)
Step #4:   adding: afl-testcases/targa/full/images/id:002127,src:001963+001890,op:splice,rep:2.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:002104,src:002100,op:havoc,rep:2.tga (deflated 47%)
Step #4:   adding: afl-testcases/targa/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.tga (deflated 14%)
Step #4:   adding: afl-testcases/targa/full/images/id:002045,src:001603,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000691,src:000169,op:flip2,pos:22.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.tga (deflated 51%)
Step #4:   adding: afl-testcases/targa/full/images/id:002057,src:001022,op:havoc,rep:8.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:001030,src:000947,op:flip1,pos:38.tga (deflated 36%)
Step #4:   adding: afl-testcases/targa/full/images/id:001006,src:000804,op:flip2,pos:18.tga (deflated 61%)
Step #4:   adding: afl-testcases/targa/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001292,src:001261,op:flip4,pos:2185.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001495,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.tga (deflated 55%)
Step #4:   adding: afl-testcases/targa/full/images/id:001693,src:001024+001613,op:splice,rep:8.tga (deflated 46%)
Step #4:   adding: afl-testcases/targa/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.tga (deflated 42%)
Step #4:   adding: afl-testcases/targa/full/images/id:001194,src:001154,op:havoc,rep:4.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000968,src:000783,op:havoc,rep:32.tga (deflated 71%)
Step #4:   adding: afl-testcases/targa/full/images/id:002026,src:000929,op:havoc,rep:16.tga (deflated 33%)
Step #4:   adding: afl-testcases/targa/full/images/id:000555,src:000455,op:havoc,rep:4.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:000732,src:000292,op:flip32,pos:22.tga (deflated 63%)
Step #4:   adding: afl-testcases/targa/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.tga (deflated 36%)
Step #4:   adding: afl-testcases/targa/full/images/id:002091,src:001428+001543,op:splice,rep:2.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:000651,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.tga (deflated 46%)
Step #4:   adding: afl-testcases/targa/full/images/id:002087,src:000538+002027,op:splice,rep:2.tga (deflated 88%)
Step #4:   adding: afl-testcases/targa/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.tga (deflated 66%)
Step #4:   adding: afl-testcases/targa/full/images/id:001701,src:001110+001666,op:splice,rep:16.tga (deflated 65%)
Step #4:   adding: afl-testcases/targa/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.tga (deflated 52%)
Step #4:   adding: afl-testcases/targa/full/images/id:000511,src:000059,op:havoc,rep:32.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000653,src:000321,op:havoc,rep:2.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:001648,src:000610,op:havoc,rep:32.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.tga (deflated 67%)
Step #4:   adding: afl-testcases/targa/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001333,src:000910,op:havoc,rep:2.tga (deflated 37%)
Step #4:   adding: afl-testcases/targa/full/images/id:001033,src:000947,op:havoc,rep:8.tga (deflated 26%)
Step #4:   adding: afl-testcases/targa/full/images/id:001731,src:001649,op:havoc,rep:8.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:002093,src:002040,op:havoc,rep:4.tga (deflated 27%)
Step #4:   adding: afl-testcases/targa/full/images/id:001494,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4:   adding: afl-testcases/targa/full/images/id:002114,src:002091,op:havoc,rep:8.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:001317,src:001144,op:havoc,rep:32.tga (deflated 81%)
Step #4:   adding: afl-testcases/targa/full/images/id:001368,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.tga (deflated 53%)
Step #4:   adding: afl-testcases/targa/full/images/id:001408,src:001302,op:havoc,rep:4.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001941,src:001801,op:havoc,rep:4.tga (deflated 99%)
Step #4:   adding: afl-testcases/targa/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.tga (deflated 33%)
Step #4:   adding: afl-testcases/targa/full/images/id:002139,src:001719+001570,op:splice,rep:2.tga (deflated 92%)
Step #4:   adding: afl-testcases/targa/full/images/id:002130,src:002111,op:havoc,rep:8.tga (deflated 23%)
Step #4:   adding: afl-testcases/targa/full/images/id:001909,src:001886,op:havoc,rep:8.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000969,src:000783,op:havoc,rep:32.tga (deflated 91%)
Step #4:   adding: afl-testcases/targa/full/images/id:001273,src:001232,op:havoc,rep:16.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000505,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.tga (deflated 72%)
Step #4:   adding: afl-testcases/targa/full/images/id:000929,src:000715,op:flip1,pos:18.tga (deflated 52%)
Step #4:   adding: afl-testcases/targa/full/images/id:000700,src:000136,op:flip2,pos:40.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001952,src:001946,op:flip1,pos:3.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001525,src:000134+001494,op:splice,rep:16.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001968,src:001959,op:havoc,rep:4.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000306,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4:   adding: afl-testcases/targa/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.tga (deflated 30%)
Step #4:   adding: afl-testcases/targa/full/images/id:001258,src:001232,op:havoc,rep:32.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000705,src:000169,op:havoc,rep:32.tga (deflated 92%)
Step #4:   adding: afl-testcases/targa/full/images/id:000538,src:000063,op:havoc,rep:32.tga (deflated 95%)
Step #4:   adding: afl-testcases/targa/full/images/id:001285,src:001105,op:havoc,rep:4.tga (deflated 61%)
Step #4:   adding: afl-testcases/targa/full/images/id:000257,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001620,src:000751+001593,op:splice,rep:4.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001847,src:001448,op:havoc,rep:1.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:002095,src:002094,op:flip1,pos:140.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001327,src:000566,op:flip1,pos:18.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:001776,src:000565+001631,op:splice,rep:32.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:000568,src:000555,op:havoc,rep:8.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.tga (deflated 84%)
Step #4:   adding: afl-testcases/targa/full/images/id:000621,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:002154,src:002151,op:havoc,rep:2.tga (deflated 88%)
Step #4:   adding: afl-testcases/targa/full/images/id:001884,src:001866,op:havoc,rep:8.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:000627,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000672,src:000147,op:havoc,rep:16.tga (deflated 95%)
Step #4:   adding: afl-testcases/targa/full/images/id:001476,src:000129+001470,op:splice,rep:8.tga (deflated 74%)
Step #4:   adding: afl-testcases/targa/full/images/id:001609,src:001267+001346,op:splice,rep:8.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001684,src:000994+001655,op:splice,rep:16.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000376,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000628,src:000147,op:havoc,rep:4.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.tga (deflated 81%)
Step #4:   adding: afl-testcases/targa/full/images/id:001146,src:000927,op:havoc,rep:8.tga (deflated 79%)
Step #4:   adding: afl-testcases/targa/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.tga (deflated 95%)
Step #4:   adding: afl-testcases/targa/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000407,src:000026,op:havoc,rep:32.tga (deflated 94%)
Step #4:   adding: afl-testcases/targa/full/images/id:001433,src:000003+001096,op:splice,rep:2.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.tga (deflated 15%)
Step #4:   adding: afl-testcases/targa/full/images/id:002118,src:002116,op:flip16,pos:93.tga (deflated 42%)
Step #4:   adding: afl-testcases/targa/full/images/id:001505,src:000045+000667,op:splice,rep:32.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000303,src:000000,op:havoc,rep:8.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4:   adding: afl-testcases/targa/full/images/id:002119,src:002116,op:havoc,rep:16.tga (deflated 36%)
Step #4:   adding: afl-testcases/targa/full/images/id:002008,src:001966,op:havoc,rep:4.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:000406,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.tga (deflated 27%)
Step #4:   adding: afl-testcases/targa/full/images/id:001402,src:000875,op:havoc,rep:4.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.tga (deflated 58%)
Step #4:   adding: afl-testcases/targa/full/images/id:002069,src:001813,op:havoc,rep:8.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.tga (deflated 87%)
Step #4:   adding: afl-testcases/targa/full/images/id:001682,src:000994+001655,op:splice,rep:1.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:000367,src:000171,op:flip1,pos:46.tga (deflated 71%)
Step #4:   adding: afl-testcases/targa/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.tga (deflated 52%)
Step #4:   adding: afl-testcases/targa/full/images/id:001827,src:001824,op:flip2,pos:2742.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001326,src:001283,op:havoc,rep:8.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001597,src:000484+001580,op:splice,rep:32.tga (deflated 76%)
Step #4:   adding: afl-testcases/targa/full/images/id:000636,src:000147,op:havoc,rep:32.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:002144,src:001337,op:havoc,rep:2.tga (deflated 38%)
Step #4:   adding: afl-testcases/targa/full/images/id:001503,src:000045+000667,op:splice,rep:1.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:001237,src:001153,op:flip1,pos:22.tga (deflated 30%)
Step #4:   adding: afl-testcases/targa/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001544,src:000920,op:havoc,rep:8.tga (deflated 15%)
Step #4:   adding: afl-testcases/targa/full/images/id:001375,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.tga (deflated 80%)
Step #4:   adding: afl-testcases/targa/full/images/id:001139,src:000679,op:flip1,pos:6.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.tga (deflated 79%)
Step #4:   adding: afl-testcases/targa/full/images/id:000548,src:000063,op:havoc,rep:8.tga (deflated 89%)
Step #4:   adding: afl-testcases/targa/full/images/id:000604,src:000147,op:havoc,rep:8.tga (deflated 95%)
Step #4:   adding: afl-testcases/targa/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.tga (deflated 43%)
Step #4:   adding: afl-testcases/targa/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.tga (deflated 85%)
Step #4:   adding: afl-testcases/targa/full/images/id:001633,src:000862+001605,op:splice,rep:4.tga (deflated 64%)
Step #4:   adding: afl-testcases/targa/full/images/id:000173,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000321,src:000061,op:havoc,rep:4.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:001646,src:000964+001563,op:splice,rep:16.tga (deflated 47%)
Step #4:   adding: afl-testcases/targa/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.tga (deflated 57%)
Step #4:   adding: afl-testcases/targa/full/images/id:001396,src:001214,op:flip32,pos:386.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:001859,src:001140,op:flip1,pos:535.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:001228,src:001186,op:havoc,rep:32.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001152,src:000965,op:flip4,pos:22.tga (deflated 61%)
Step #4:   adding: afl-testcases/targa/full/images/id:001136,src:000904,op:havoc,rep:16.tga (deflated 21%)
Step #4:   adding: afl-testcases/targa/full/images/id:001319,src:001280,op:havoc,rep:8.tga (deflated 40%)
Step #4:   adding: afl-testcases/targa/full/images/id:001692,src:001446,op:havoc,rep:8.tga (deflated 57%)
Step #4:   adding: afl-testcases/targa/full/images/id:000605,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:000641,src:000013+000637,op:splice,rep:2.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.tga (deflated 37%)
Step #4:   adding: afl-testcases/targa/full/images/id:001515,src:000045+000667,op:splice,rep:4.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000343,src:000168,op:flip1,pos:49.tga (deflated 67%)
Step #4:   adding: afl-testcases/targa/full/images/id:000768,src:000332,op:havoc,rep:8.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:002150,src:002147,op:flip1,pos:260.tga (deflated 48%)
Step #4:   adding: afl-testcases/targa/full/images/id:001654,src:000964+001563,op:splice,rep:16.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001711,src:001359+001331,op:splice,rep:16.tga (deflated 70%)
Step #4:   adding: afl-testcases/targa/full/images/id:001895,src:001846,op:flip4,pos:12301.tga (deflated 15%)
Step #4:   adding: afl-testcases/targa/full/images/id:001782,src:001748,op:flip1,pos:2178.tga (deflated 47%)
Step #4:   adding: afl-testcases/targa/full/images/id:000488,src:000372,op:flip2,pos:136.tga (deflated 83%)
Step #4:   adding: afl-testcases/targa/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.tga (deflated 24%)
Step #4:   adding: afl-testcases/targa/full/images/id:001686,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:001558,src:000154+001531,op:splice,rep:64.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001225,src:001115,op:havoc,rep:32.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:001167,src:001154,op:flip1,pos:8.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:001856,src:001843,op:havoc,rep:4.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:002107,src:002106+002105,op:splice,rep:4.tga (deflated 13%)
Step #4:   adding: afl-testcases/targa/full/images/id:001990,src:001966,op:havoc,rep:2.tga (deflated 54%)
Step #4:   adding: afl-testcases/targa/full/images/id:002122,src:002121,op:flip2,pos:50.tga (deflated 95%)
Step #4:   adding: afl-testcases/targa/full/images/id:001882,src:001866,op:havoc,rep:4.tga (deflated 39%)
Step #4:   adding: afl-testcases/targa/full/images/id:002120,src:002116,op:havoc,rep:4.tga (deflated 17%)
Step #4:   adding: afl-testcases/targa/full/images/id:001776,src:001723,op:havoc,rep:2.tga (deflated 99%)
Step #4:   adding: afl-testcases/targa/full/images/id:001671,src:000973+001644,op:splice,rep:32.tga (deflated 14%)
Step #4:   adding: afl-testcases/targa/full/images/id:001424,src:001372,op:flip1,pos:10.tga (deflated 33%)
Step #4:   adding: afl-testcases/targa/full/images/id:000961,src:000726,op:havoc,rep:32.tga (deflated 82%)
Step #4:   adding: afl-testcases/targa/full/images/id:001796,src:000939+001769,op:splice,rep:4.tga (deflated 76%)
Step #4:   adding: afl-testcases/targa/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.tga (deflated 94%)
Step #4:   adding: afl-testcases/targa/full/images/id:000943,src:000778,op:havoc,rep:16.tga (deflated 21%)
Step #4:   adding: afl-testcases/targa/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.tga (deflated 74%)
Step #4:   adding: afl-testcases/targa/full/images/id:000670,src:000147,op:havoc,rep:2.tga (deflated 98%)
Step #4:   adding: afl-testcases/targa/full/images/id:001389,src:000934,op:havoc,rep:1.tga (deflated 29%)
Step #4:   adding: afl-testcases/targa/full/images/id:000598,src:000569,op:havoc,rep:8.tga (deflated 73%)
Step #4:   adding: afl-testcases/targa/full/images/id:000612,src:000147,op:havoc,rep:32.tga (deflated 97%)
Step #4:   adding: afl-testcases/targa/full/images/id:001733,src:001495,op:flip1,pos:802.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000499,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4:   adding: afl-testcases/targa/full/images/id:000603,src:000402+000553,op:splice,rep:2.tga (deflated 90%)
Step #4:   adding: afl-testcases/targa/full/images/id:001695,src:001024+001613,op:splice,rep:8.tga (deflated 46%)
Step #4:   adding: afl-testcases/targa/full/images/id:001307,src:001278,op:flip4,pos:9416.tga (deflated 44%)
Step #4:   adding: afl-testcases/targa/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:001466,src:001400,op:havoc,rep:32.tga (deflated 99%)
Step #4:   adding: afl-testcases/targa/full/images/id:002140,src:001494,op:havoc,rep:8.tga (deflated 48%)
Step #4:   adding: afl-testcases/targa/full/images/id:002123,src:002121,op:flip2,pos:150.tga (deflated 62%)
Step #4:   adding: afl-testcases/targa/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.tga (deflated 25%)
Step #4:   adding: afl-testcases/targa/full/images/id:000393,src:000300,op:havoc,rep:16.tga (deflated 68%)
Step #4:   adding: afl-testcases/targa/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.tga (deflated 32%)
Step #4:   adding: bugs/compress/ (stored 0%)
Step #4:   adding: bugs/compress/github_433_CVE-2020-13790/ (stored 0%)
Step #4:   adding: bugs/compress/github_433_CVE-2020-13790/reproducer (deflated 98%)
Step #4:   adding: bugs/compress/github_493_CVE-2021-20205/ (stored 0%)
Step #4:   adding: bugs/compress/github_493_CVE-2021-20205/reproducer (deflated 95%)
Step #4:   adding: bugs/compress/github_258_CVE-2018-14498/ (stored 0%)
Step #4:   adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:210_1.bmp (deflated 66%)
Step #4:   adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_2.bmp (deflated 50%)
Step #4:   adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_1.bmp (deflated 60%)
Step #4:   adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_1.bmp (deflated 49%)
Step #4:   adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_2.bmp (deflated 89%)
Step #4:   adding: bugs/compress/16bit/ (stored 0%)
Step #4:   adding: bugs/compress/16bit/random16_92x99.ppm (deflated 0%)
Step #4:   adding: bugs/compress/16bit/random16_93x98.ppm (deflated 0%)
Step #4:   adding: bugs/compress/16bit/random16_100x91.ppm (deflated 0%)
Step #4:   adding: bugs/compress/16bit/random16_97x94.ppm (deflated 0%)
Step #4:   adding: bugs/compress/16bit/random16_96x95.ppm (deflated 0%)
Step #4:   adding: bugs/compress/16bit/random16_98x93.ppm (deflated 0%)
Step #4:   adding: bugs/compress/16bit/random16_91x100.ppm (deflated 0%)
Step #4:   adding: bugs/compress/16bit/random16_95x96.ppm (deflated 0%)
Step #4:   adding: bugs/compress/16bit/random16_99x92.ppm (deflated 0%)
Step #4:   adding: bugs/compress/16bit/random16_94x97.ppm (deflated 0%)
Step #4:   adding: bugs/compress/github_543/ (stored 0%)
Step #4:   adding: bugs/compress/github_543/128022904-bbc07c3b-a332-4033-8155-8d58eb73cff6.jpg (deflated 29%)
Step #4:   adding: bugs/compress/github_242_CVE-2018-11813/ (stored 0%)
Step #4:   adding: bugs/compress/github_242_CVE-2018-11813/large_loop (deflated 97%)
Step #4: Removing intermediate container 9eaa9982793d
Step #4:  ---> 274fde74c312
Step #4: Step 8/10 : RUN cat fuzz/branches.txt | while read branch; do       zip -r compress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.bmp libjpeg-turbo.$branch/testimages/*.ppm;     done
Step #4:  ---> Running in 4415cca6e956
Step #4:   adding: libjpeg-turbo.main/testimages/shira_bird8.bmp (deflated 6%)
Step #4:   adding: libjpeg-turbo.main/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4:   adding: libjpeg-turbo.main/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4:   adding: libjpeg-turbo.main/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4:   adding: libjpeg-turbo.main/testimages/monkey16.ppm (deflated 2%)
Step #4:   adding: libjpeg-turbo.main/testimages/testorig.ppm (deflated 23%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/shira_bird8.bmp (deflated 6%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/monkey16.ppm (deflated 2%)
Step #4:   adding: libjpeg-turbo.3.0.x/testimages/testorig.ppm (deflated 23%)
Step #4:   adding: libjpeg-turbo.2.1.x/testimages/nightshot_iso_100.bmp (deflated 28%)
Step #4:   adding: libjpeg-turbo.2.1.x/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4:   adding: libjpeg-turbo.2.1.x/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4:   adding: libjpeg-turbo.2.1.x/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4:   adding: libjpeg-turbo.2.1.x/testimages/testorig.ppm (deflated 23%)
Step #4: Removing intermediate container 4415cca6e956
Step #4:  ---> 7d8e58833683
Step #4: Step 9/10 : RUN rm -rf seed-corpora
Step #4:  ---> Running in de3d841653c6
Step #4: Removing intermediate container de3d841653c6
Step #4:  ---> 91162de542d1
Step #4: Step 10/10 : COPY build.sh $SRC/
Step #4:  ---> d1476a5d974f
Step #4: Successfully built d1476a5d974f
Step #4: Successfully tagged gcr.io/oss-fuzz/libjpeg-turbo:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libjpeg-turbo
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filelJKFtP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.3.0.x/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.3.0.x
Step #5 - "srcmap": + cd /src/libjpeg-turbo.3.0.x
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=b20e7f17dd895fb063f061363bc4df999ed9a013
Step #5 - "srcmap": + jq_inplace /tmp/filelJKFtP '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "b20e7f17dd895fb063f061363bc4df999ed9a013" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileBF7Vhd
Step #5 - "srcmap": + cat /tmp/filelJKFtP
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "b20e7f17dd895fb063f061363bc4df999ed9a013" }'
Step #5 - "srcmap": + mv /tmp/fileBF7Vhd /tmp/filelJKFtP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.main/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.main
Step #5 - "srcmap": + cd /src/libjpeg-turbo.main
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=a927b489e22dffa309f3f617005c0cebaf8fc00c
Step #5 - "srcmap": + jq_inplace /tmp/filelJKFtP '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "a927b489e22dffa309f3f617005c0cebaf8fc00c" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filemUWi5G
Step #5 - "srcmap": + cat /tmp/filelJKFtP
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "a927b489e22dffa309f3f617005c0cebaf8fc00c" }'
Step #5 - "srcmap": + mv /tmp/filemUWi5G /tmp/filelJKFtP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.2.1.x/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.2.1.x
Step #5 - "srcmap": + cd /src/libjpeg-turbo.2.1.x
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=0734e34f6379261687da221e46f8589de4fa73f4
Step #5 - "srcmap": + jq_inplace /tmp/filelJKFtP '."/src/libjpeg-turbo.2.1.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "0734e34f6379261687da221e46f8589de4fa73f4" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileOQhcKe
Step #5 - "srcmap": + cat /tmp/filelJKFtP
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.2.1.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "0734e34f6379261687da221e46f8589de4fa73f4" }'
Step #5 - "srcmap": + mv /tmp/fileOQhcKe /tmp/filelJKFtP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/fuzz/.git
Step #5 - "srcmap": + GIT_DIR=/src/fuzz
Step #5 - "srcmap": + cd /src/fuzz
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/fuzz
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=6d99fd5675499c3cdcb361b252c1ee924bbd7a45
Step #5 - "srcmap": + jq_inplace /tmp/filelJKFtP '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "6d99fd5675499c3cdcb361b252c1ee924bbd7a45" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filearKIHN
Step #5 - "srcmap": + cat /tmp/filelJKFtP
Step #5 - "srcmap": + jq '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "6d99fd5675499c3cdcb361b252c1ee924bbd7a45" }'
Step #5 - "srcmap": + mv /tmp/filearKIHN /tmp/filelJKFtP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filelJKFtP
Step #5 - "srcmap": + rm /tmp/filelJKFtP
Step #5 - "srcmap": {
Step #5 - "srcmap":   "/src/libjpeg-turbo.3.0.x": {
Step #5 - "srcmap":     "type": "git",
Step #5 - "srcmap":     "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap":     "rev": "b20e7f17dd895fb063f061363bc4df999ed9a013"
Step #5 - "srcmap":   },
Step #5 - "srcmap":   "/src/libjpeg-turbo.main": {
Step #5 - "srcmap":     "type": "git",
Step #5 - "srcmap":     "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap":     "rev": "a927b489e22dffa309f3f617005c0cebaf8fc00c"
Step #5 - "srcmap":   },
Step #5 - "srcmap":   "/src/libjpeg-turbo.2.1.x": {
Step #5 - "srcmap":     "type": "git",
Step #5 - "srcmap":     "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap":     "rev": "0734e34f6379261687da221e46f8589de4fa73f4"
Step #5 - "srcmap":   },
Step #5 - "srcmap":   "/src/fuzz": {
Step #5 - "srcmap":     "type": "git",
Step #5 - "srcmap":     "url": "https://github.com/libjpeg-turbo/fuzz",
Step #5 - "srcmap":     "rev": "6d99fd5675499c3cdcb361b252c1ee924bbd7a45"
Step #5 - "srcmap":   }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a...  done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -e
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -u
Step #6 - "compile-libfuzzer-introspector-x86_64": + cat fuzz/branches.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.main
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' main = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.91, BUILD = 20241003
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =  
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = 
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS =  -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.main
Step #6 - "compile-libfuzzer-introspector-x86_64": [  0%] Building C object CMakeFiles/jpeg16-static.dir/src/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  0%] Building C object CMakeFiles/jpeg16-static.dir/src/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  1%] Building C object CMakeFiles/jpeg12-static.dir/src/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  2%] Building C object CMakeFiles/jpeg16-static.dir/src/jcdiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  2%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  2%] Building C object CMakeFiles/jpeg12-static.dir/src/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  3%] Building C object CMakeFiles/jpeg16-static.dir/src/jclossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  4%] Building C object CMakeFiles/turbojpeg12-static.dir/src/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  4%] Building C object CMakeFiles/turbojpeg12-static.dir/src/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  4%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  5%] Building C object CMakeFiles/jpeg12-static.dir/src/jclossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  6%] Building C object CMakeFiles/jpeg16-static.dir/src/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  7%] Building C object CMakeFiles/jpeg16-static.dir/src/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  7%] Building C object CMakeFiles/turbojpeg16-static.dir/src/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  7%] Building C object CMakeFiles/turbojpeg16-static.dir/src/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  7%] Building C object CMakeFiles/jpeg12-static.dir/src/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/cjpeg12-static.dir/src/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/cjpeg16-static.dir/src/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/jpeg16-static.dir/src/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  9%] Building C object CMakeFiles/jpeg12-static.dir/src/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/djpeg16-static.dir/src/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/djpeg12-static.dir/src/rdcolmap.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/jpeg16-static.dir/src/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/strtest.dir/src/strtest.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12-static.dir/src/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/md5/CMakeFiles/md5sum.dir/md5.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/src/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/djpeg12-static.dir/src/wrgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jddiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Linking C executable strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/src/jdlossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/djpeg12-static.dir/src/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Linking C executable rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg16-static.dir/src/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/src/jddiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg16-static.dir/src/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Linking C executable wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/src/jdlossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Linking C executable ../../test/md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/src/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/src/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/src/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/src/jccoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg16-static.dir/src/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jddctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmerge.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg16-static.dir/src/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Linking C executable ../../test/md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctred.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant2.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant1.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jcdiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jclossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/jddiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/jdlossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jccoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jcdctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/src/jdcoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/jddctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jdmerge.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jidctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jidctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jidctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jidctred.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmerge.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/jquant1.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/jquant2.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctred.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant1.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant2.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jerror.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C static library libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C static library libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/example-static.dir/src/example.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/src/rdcolmap.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object fuzz/CMakeFiles/cjpeg_fuzzer.dir/cjpeg.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/wrgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdtarga.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object fuzz/CMakeFiles/compress_fuzzer.dir/compress.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_yuv_fuzzer.dir/compress_yuv.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_lossless_fuzzer.dir/compress_lossless.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress12_fuzzer.dir/compress12.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer.dir/compress16_lossless.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer.dir/compress12.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer.dir/decompress.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer.dir/decompress_yuv.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/transform_fuzzer.dir/transform.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function filename: /src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:02 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function filename: /src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:02 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-MyMCwh0VfZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function filename: /src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:02 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function filename: /src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:02 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-dg7TFzxruE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-8oY06TUEo5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-dxOQwAFHuL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-BoJZxrMzfD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-xDsgUBcXLa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-tgaYDeAVBY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-YbmAcG3oYK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-xR0ftkka3D.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-V3XfvLUOzF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function filename: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:02 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Main function filename: /src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:03 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project...
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 3.0.x = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.5, BUILD = 20241003
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =  
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = 
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS =  -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": [  1%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  2%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  2%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  2%] Building C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  2%] Building C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  2%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  4%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  4%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  6%] Building C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  6%] Building C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  6%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  6%] Building C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  6%] Building C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  7%] Building C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  9%] Building C object CMakeFiles/djpeg12-static.dir/wrgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  9%] Building C object CMakeFiles/djpeg16-static.dir/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/strtest.dir/strtest.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/djpeg12-static.dir/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C executable strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Linking C executable wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Linking C executable rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Linking C executable md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function filename: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Forcing analysis of all functions. This in auto-fuzz mode[ 30%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function filename: /src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:11 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function filename: /src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:11 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function filename: /src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:11 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jerror.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/transupp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C static library libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C static library libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/example-static.dir/example.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/cjpeg.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdtarga.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjutil.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/compress_fuzzer_3_0_x.dir/compress.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/tjbench-static.dir/tjbench.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_3_0_x.dir/compress_yuv.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/tjutil.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_lossless_fuzzer_3_0_x.dir/compress_lossless.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress12_fuzzer_3_0_x.dir/compress12.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer_3_0_x.dir/compress12.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer_3_0_x.dir/compress16_lossless.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/transform_fuzzer_3_0_x.dir/transform.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_3_0_x.dir/decompress_yuv.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_3_0_x.dir/decompress.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function filename: /src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:13 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-KCHZSBaVXt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function filename: /src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:13 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function filename: /src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:13 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function filename: /src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:13 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-WPouuHyLzy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-PGWFjUOjrJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-xpt4uFILDt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-h8qM2e5Kq3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-0hWIvIxNbD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-pBIrjg1lET.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-QVIQgqANuI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-pkXYAK26ko.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function filename: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:13 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-BSetRF2qKt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function filename: /src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:13 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project...
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.2.1.x
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 2.1.x = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _2.1.x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 2.1.6, BUILD = 20241003
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 12-bit JPEG support disabled (WITH_12BIT = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- In-memory source/destination managers enabled (WITH_MEM_SRCDST = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =  
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = 
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS =  -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.2.1.x
Step #6 - "compile-libfuzzer-introspector-x86_64": [  0%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  2%] Building C object CMakeFiles/strtest.dir/strtest.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  3%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  4%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  4%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  4%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  7%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [  9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/simd/x86_64/jchuff-sse2.asm:26: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/simd/x86_64/jchuff-sse2.asm:32: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C executable md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C executable strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Linking C executable wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Linking C executable rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Main function filename: /src/libjpeg-turbo.2.1.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:21 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Main function filename: /src/libjpeg-turbo.2.1.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:21 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Main function filename: /src/libjpeg-turbo.2.1.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:21 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Main function filename: /src/libjpeg-turbo.2.1.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:21 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/jerror.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jutils.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/transupp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking C static library libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C static library libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object fuzz/CMakeFiles/cjpeg_fuzzer_2_1_x.dir/cjpeg.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_2_1_x.dir/__/rdbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_2_1_x.dir/__/cdjpeg.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_2_1_x.dir/__/rdgif.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_2_1_x.dir/__/rdppm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_2_1_x.dir/__/rdswitch.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_2_1_x.dir/__/rdtarga.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable cjpeg_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/tjutil.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/tjbench.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_fuzzer_2_1_x.dir/compress.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/tjutil.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_2_1_x.dir/compress_yuv.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_2_1_x.dir/decompress.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_2_1_x.dir/decompress_yuv.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/transform_fuzzer_2_1_x.dir/transform.cc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable decompress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable transform_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable libjpeg_turbo_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function filename: /src/libjpeg-turbo.2.1.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:22 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function filename: /src/libjpeg-turbo.2.1.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:22 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-tML1DIQVKz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function filename: /src/libjpeg-turbo.2.1.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:22 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Logging next yaml tile to /src/fuzzerLogFile-0-pRRD9b3gYM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Logging next yaml tile to /src/fuzzerLogFile-0-FaQQUv7Qz5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Logging next yaml tile to /src/fuzzerLogFile-0-7iayP3ukY3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Logging next yaml tile to /src/fuzzerLogFile-0-p7sG1JAqOZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Logging next yaml tile to /src/fuzzerLogFile-0-Hcvn7t8l3t.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Main function filename: /src/libjpeg-turbo.2.1.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:23 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Main function filename: /src/libjpeg-turbo.2.1.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:23 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target libjpeg_turbo_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target decompress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target transform_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project...
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": 
Reading package lists... 0%

Reading package lists... 0%

Reading package lists... 0%

Reading package lists... 2%

Reading package lists... 2%

Reading package lists... 5%

Reading package lists... 5%

Reading package lists... 5%

Reading package lists... 5%

Reading package lists... 5%

Reading package lists... 5%

Reading package lists... 30%

Reading package lists... 30%

Reading package lists... 44%

Reading package lists... 44%

Reading package lists... 44%

Reading package lists... 44%

Reading package lists... 44%

Reading package lists... 44%

Reading package lists... 54%

Reading package lists... 54%

Reading package lists... 54%

Reading package lists... 57%

Reading package lists... 57%

Reading package lists... 67%

Reading package lists... 67%

Reading package lists... 67%

Reading package lists... 67%

Reading package lists... 71%

Reading package lists... 71%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 73%

Reading package lists... 83%

Reading package lists... 83%

Reading package lists... 85%

Reading package lists... 85%

Reading package lists... 94%

Reading package lists... 94%

Reading package lists... 94%

Reading package lists... 94%

Reading package lists... 97%

Reading package lists... 97%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... Done

Step #6 - "compile-libfuzzer-introspector-x86_64": 
Building dependency tree... 0%

Building dependency tree... 0%

Building dependency tree... 50%

Building dependency tree... 50%

Building dependency tree       

Step #6 - "compile-libfuzzer-introspector-x86_64": 
Reading state information... 0%

Reading state information... 0%

Reading state information... Done

Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64":   libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64":   libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64":   libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64":   libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64": 
0% [Working]
            
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
                                      
9% [Working]
            
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
                                      
26% [Waiting for headers]
                         
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
                                          
59% [Waiting for headers]
                         
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
60% [4 libjpeg8 1872 B/2194 B 85%]
                                  
62% [Waiting for headers]
                         
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
                                       
65% [Waiting for headers]
                         
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
65% [6 libjpeg-dev 1546 B/1546 B 100%]
                                      
68% [Waiting for headers]
                         
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
68% [7 zlib1g-dev 5114 B/155 kB 3%]
                                   
90% [Waiting for headers]
                         
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
91% [8 libyaml-dev 8710 B/58.2 kB 15%]
                                      
100% [Working]
              
Fetched 624 kB in 0s (1948 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20271 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": 
     |▏                               | 10kB 15.4MB/s eta 0:00:01
     |▍                               | 20kB 5.5MB/s eta 0:00:01
     |▌                               | 30kB 7.7MB/s eta 0:00:01
     |â–Š                               | 40kB 3.9MB/s eta 0:00:01
     |â–ˆ                               | 51kB 3.9MB/s eta 0:00:01
     |â–ˆ                               | 61kB 4.6MB/s eta 0:00:01
     |█▎                              | 71kB 4.9MB/s eta 0:00:01
     |█▍                              | 81kB 5.5MB/s eta 0:00:01
     |█▋                              | 92kB 5.4MB/s eta 0:00:01
     |█▉                              | 102kB 4.7MB/s eta 0:00:01
     |██                              | 112kB 4.7MB/s eta 0:00:01
     |██▏                             | 122kB 4.7MB/s eta 0:00:01
     |██▍                             | 133kB 4.7MB/s eta 0:00:01
     |██▌                             | 143kB 4.7MB/s eta 0:00:01
     |██▊                             | 153kB 4.7MB/s eta 0:00:01
     |██▉                             | 163kB 4.7MB/s eta 0:00:01
     |███                             | 174kB 4.7MB/s eta 0:00:01
     |███▎                            | 184kB 4.7MB/s eta 0:00:01
     |███▍                            | 194kB 4.7MB/s eta 0:00:01
     |███▋                            | 204kB 4.7MB/s eta 0:00:01
     |███▉                            | 215kB 4.7MB/s eta 0:00:01
     |████                            | 225kB 4.7MB/s eta 0:00:01
     |████▏                           | 235kB 4.7MB/s eta 0:00:01
     |████▎                           | 245kB 4.7MB/s eta 0:00:01
     |████▌                           | 256kB 4.7MB/s eta 0:00:01
     |████▊                           | 266kB 4.7MB/s eta 0:00:01
     |████▉                           | 276kB 4.7MB/s eta 0:00:01
     |█████                           | 286kB 4.7MB/s eta 0:00:01
     |█████▎                          | 296kB 4.7MB/s eta 0:00:01
     |█████▍                          | 307kB 4.7MB/s eta 0:00:01
     |█████▋                          | 317kB 4.7MB/s eta 0:00:01
     |█████▊                          | 327kB 4.7MB/s eta 0:00:01
     |██████                          | 337kB 4.7MB/s eta 0:00:01
     |██████▏                         | 348kB 4.7MB/s eta 0:00:01
     |██████▎                         | 358kB 4.7MB/s eta 0:00:01
     |██████▌                         | 368kB 4.7MB/s eta 0:00:01
     |██████▊                         | 378kB 4.7MB/s eta 0:00:01
     |██████▉                         | 389kB 4.7MB/s eta 0:00:01
     |███████                         | 399kB 4.7MB/s eta 0:00:01
     |███████▏                        | 409kB 4.7MB/s eta 0:00:01
     |███████▍                        | 419kB 4.7MB/s eta 0:00:01
     |███████▋                        | 430kB 4.7MB/s eta 0:00:01
     |███████▊                        | 440kB 4.7MB/s eta 0:00:01
     |████████                        | 450kB 4.7MB/s eta 0:00:01
     |████████▏                       | 460kB 4.7MB/s eta 0:00:01
     |████████▎                       | 471kB 4.7MB/s eta 0:00:01
     |████████▌                       | 481kB 4.7MB/s eta 0:00:01
     |████████▋                       | 491kB 4.7MB/s eta 0:00:01
     |████████▉                       | 501kB 4.7MB/s eta 0:00:01
     |█████████                       | 512kB 4.7MB/s eta 0:00:01
     |█████████▏                      | 522kB 4.7MB/s eta 0:00:01
     |█████████▍                      | 532kB 4.7MB/s eta 0:00:01
     |█████████▋                      | 542kB 4.7MB/s eta 0:00:01
     |█████████▊                      | 552kB 4.7MB/s eta 0:00:01
     |██████████                      | 563kB 4.7MB/s eta 0:00:01
     |██████████                      | 573kB 4.7MB/s eta 0:00:01
     |██████████▎                     | 583kB 4.7MB/s eta 0:00:01
     |██████████▌                     | 593kB 4.7MB/s eta 0:00:01
     |██████████▋                     | 604kB 4.7MB/s eta 0:00:01
     |██████████▉                     | 614kB 4.7MB/s eta 0:00:01
     |███████████                     | 624kB 4.7MB/s eta 0:00:01
     |███████████▏                    | 634kB 4.7MB/s eta 0:00:01
     |███████████▍                    | 645kB 4.7MB/s eta 0:00:01
     |███████████▌                    | 655kB 4.7MB/s eta 0:00:01
     |███████████▊                    | 665kB 4.7MB/s eta 0:00:01
     |████████████                    | 675kB 4.7MB/s eta 0:00:01
     |████████████                    | 686kB 4.7MB/s eta 0:00:01
     |████████████▎                   | 696kB 4.7MB/s eta 0:00:01
     |████████████▌                   | 706kB 4.7MB/s eta 0:00:01
     |████████████▋                   | 716kB 4.7MB/s eta 0:00:01
     |████████████▉                   | 727kB 4.7MB/s eta 0:00:01
     |█████████████                   | 737kB 4.7MB/s eta 0:00:01
     |█████████████▏                  | 747kB 4.7MB/s eta 0:00:01
     |█████████████▍                  | 757kB 4.7MB/s eta 0:00:01
     |█████████████▌                  | 768kB 4.7MB/s eta 0:00:01
     |█████████████▊                  | 778kB 4.7MB/s eta 0:00:01
     |██████████████                  | 788kB 4.7MB/s eta 0:00:01
     |██████████████                  | 798kB 4.7MB/s eta 0:00:01
     |██████████████▎                 | 808kB 4.7MB/s eta 0:00:01
     |██████████████▍                 | 819kB 4.7MB/s eta 0:00:01
     |██████████████▋                 | 829kB 4.7MB/s eta 0:00:01
     |██████████████▉                 | 839kB 4.7MB/s eta 0:00:01
     |███████████████                 | 849kB 4.7MB/s eta 0:00:01
     |███████████████▏                | 860kB 4.7MB/s eta 0:00:01
     |███████████████▍                | 870kB 4.7MB/s eta 0:00:01
     |███████████████▌                | 880kB 4.7MB/s eta 0:00:01
     |███████████████▊                | 890kB 4.7MB/s eta 0:00:01
     |███████████████▉                | 901kB 4.7MB/s eta 0:00:01
     |████████████████                | 911kB 4.7MB/s eta 0:00:01
     |████████████████▎               | 921kB 4.7MB/s eta 0:00:01
     |████████████████▍               | 931kB 4.7MB/s eta 0:00:01
     |████████████████▋               | 942kB 4.7MB/s eta 0:00:01
     |████████████████▉               | 952kB 4.7MB/s eta 0:00:01
     |█████████████████               | 962kB 4.7MB/s eta 0:00:01
     |█████████████████▏              | 972kB 4.7MB/s eta 0:00:01
     |█████████████████▎              | 983kB 4.7MB/s eta 0:00:01
     |█████████████████▌              | 993kB 4.7MB/s eta 0:00:01
     |█████████████████▊              | 1.0MB 4.7MB/s eta 0:00:01
     |█████████████████▉              | 1.0MB 4.7MB/s eta 0:00:01
     |██████████████████              | 1.0MB 4.7MB/s eta 0:00:01
     |██████████████████▎             | 1.0MB 4.7MB/s eta 0:00:01
     |██████████████████▍             | 1.0MB 4.7MB/s eta 0:00:01
     |██████████████████▋             | 1.1MB 4.7MB/s eta 0:00:01
     |██████████████████▊             | 1.1MB 4.7MB/s eta 0:00:01
     |███████████████████             | 1.1MB 4.7MB/s eta 0:00:01
     |███████████████████▏            | 1.1MB 4.7MB/s eta 0:00:01
     |███████████████████▎            | 1.1MB 4.7MB/s eta 0:00:01
     |███████████████████▌            | 1.1MB 4.7MB/s eta 0:00:01
     |███████████████████▊            | 1.1MB 4.7MB/s eta 0:00:01
     |███████████████████▉            | 1.1MB 4.7MB/s eta 0:00:01
     |████████████████████            | 1.1MB 4.7MB/s eta 0:00:01
     |████████████████████▏           | 1.1MB 4.7MB/s eta 0:00:01
     |████████████████████▍           | 1.2MB 4.7MB/s eta 0:00:01
     |████████████████████▋           | 1.2MB 4.7MB/s eta 0:00:01
     |████████████████████▊           | 1.2MB 4.7MB/s eta 0:00:01
     |█████████████████████           | 1.2MB 4.7MB/s eta 0:00:01
     |█████████████████████▏          | 1.2MB 4.7MB/s eta 0:00:01
     |█████████████████████▎          | 1.2MB 4.7MB/s eta 0:00:01
     |█████████████████████▌          | 1.2MB 4.7MB/s eta 0:00:01
     |█████████████████████▋          | 1.2MB 4.7MB/s eta 0:00:01
     |█████████████████████▉          | 1.2MB 4.7MB/s eta 0:00:01
     |██████████████████████          | 1.2MB 4.7MB/s eta 0:00:01
     |██████████████████████▏         | 1.3MB 4.7MB/s eta 0:00:01
     |██████████████████████▍         | 1.3MB 4.7MB/s eta 0:00:01
     |██████████████████████▋         | 1.3MB 4.7MB/s eta 0:00:01
     |██████████████████████▊         | 1.3MB 4.7MB/s eta 0:00:01
     |███████████████████████         | 1.3MB 4.7MB/s eta 0:00:01
     |███████████████████████         | 1.3MB 4.7MB/s eta 0:00:01
     |███████████████████████▎        | 1.3MB 4.7MB/s eta 0:00:01
     |███████████████████████▌        | 1.3MB 4.7MB/s eta 0:00:01
     |███████████████████████▋        | 1.3MB 4.7MB/s eta 0:00:01
     |███████████████████████▉        | 1.4MB 4.7MB/s eta 0:00:01
     |████████████████████████        | 1.4MB 4.7MB/s eta 0:00:01
     |████████████████████████▏       | 1.4MB 4.7MB/s eta 0:00:01
     |████████████████████████▍       | 1.4MB 4.7MB/s eta 0:00:01
     |████████████████████████▌       | 1.4MB 4.7MB/s eta 0:00:01
     |████████████████████████▊       | 1.4MB 4.7MB/s eta 0:00:01
     |█████████████████████████       | 1.4MB 4.7MB/s eta 0:00:01
     |█████████████████████████       | 1.4MB 4.7MB/s eta 0:00:01
     |█████████████████████████▎      | 1.4MB 4.7MB/s eta 0:00:01
     |█████████████████████████▌      | 1.4MB 4.7MB/s eta 0:00:01
     |█████████████████████████▋      | 1.5MB 4.7MB/s eta 0:00:01
     |█████████████████████████▉      | 1.5MB 4.7MB/s eta 0:00:01
     |██████████████████████████      | 1.5MB 4.7MB/s eta 0:00:01
     |██████████████████████████▏     | 1.5MB 4.7MB/s eta 0:00:01
     |██████████████████████████▍     | 1.5MB 4.7MB/s eta 0:00:01
     |██████████████████████████▌     | 1.5MB 4.7MB/s eta 0:00:01
     |██████████████████████████▊     | 1.5MB 4.7MB/s eta 0:00:01
     |███████████████████████████     | 1.5MB 4.7MB/s eta 0:00:01
     |███████████████████████████     | 1.5MB 4.7MB/s eta 0:00:01
     |███████████████████████████▎    | 1.5MB 4.7MB/s eta 0:00:01
     |███████████████████████████▍    | 1.6MB 4.7MB/s eta 0:00:01
     |███████████████████████████▋    | 1.6MB 4.7MB/s eta 0:00:01
     |███████████████████████████▉    | 1.6MB 4.7MB/s eta 0:00:01
     |████████████████████████████    | 1.6MB 4.7MB/s eta 0:00:01
     |████████████████████████████▏   | 1.6MB 4.7MB/s eta 0:00:01
     |████████████████████████████▍   | 1.6MB 4.7MB/s eta 0:00:01
     |████████████████████████████▌   | 1.6MB 4.7MB/s eta 0:00:01
     |████████████████████████████▊   | 1.6MB 4.7MB/s eta 0:00:01
     |████████████████████████████▉   | 1.6MB 4.7MB/s eta 0:00:01
     |█████████████████████████████   | 1.6MB 4.7MB/s eta 0:00:01
     |█████████████████████████████▎  | 1.7MB 4.7MB/s eta 0:00:01
     |█████████████████████████████▍  | 1.7MB 4.7MB/s eta 0:00:01
     |█████████████████████████████▋  | 1.7MB 4.7MB/s eta 0:00:01
     |█████████████████████████████▉  | 1.7MB 4.7MB/s eta 0:00:01
     |██████████████████████████████  | 1.7MB 4.7MB/s eta 0:00:01
     |██████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01
     |██████████████████████████████▎ | 1.7MB 4.7MB/s eta 0:00:01
     |██████████████████████████████▌ | 1.7MB 4.7MB/s eta 0:00:01
     |██████████████████████████████▊ | 1.7MB 4.7MB/s eta 0:00:01
     |██████████████████████████████▉ | 1.8MB 4.7MB/s eta 0:00:01
     |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01
     |███████████████████████████████▎| 1.8MB 4.7MB/s eta 0:00:01
     |███████████████████████████████▍| 1.8MB 4.7MB/s eta 0:00:01
     |███████████████████████████████▋| 1.8MB 4.7MB/s eta 0:00:01
     |███████████████████████████████▊| 1.8MB 4.7MB/s eta 0:00:01
     |████████████████████████████████| 1.8MB 4.7MB/s eta 0:00:01
     |████████████████████████████████| 1.8MB 4.7MB/s 
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": 
     |â–Ž                               | 10kB 25.0MB/s eta 0:00:01
     |▌                               | 20kB 31.5MB/s eta 0:00:01
     |â–‰                               | 30kB 40.5MB/s eta 0:00:01
     |â–ˆ                               | 40kB 46.1MB/s eta 0:00:01
     |█▎                              | 51kB 49.9MB/s eta 0:00:01
     |█▋                              | 61kB 51.7MB/s eta 0:00:01
     |█▉                              | 71kB 53.6MB/s eta 0:00:01
     |██                              | 81kB 57.0MB/s eta 0:00:01
     |██▍                             | 92kB 58.0MB/s eta 0:00:01
     |██▋                             | 102kB 59.6MB/s eta 0:00:01
     |██▉                             | 112kB 59.6MB/s eta 0:00:01
     |███▏                            | 122kB 59.6MB/s eta 0:00:01
     |███▍                            | 133kB 59.6MB/s eta 0:00:01
     |███▊                            | 143kB 59.6MB/s eta 0:00:01
     |████                            | 153kB 59.6MB/s eta 0:00:01
     |████▏                           | 163kB 59.6MB/s eta 0:00:01
     |████▌                           | 174kB 59.6MB/s eta 0:00:01
     |████▊                           | 184kB 59.6MB/s eta 0:00:01
     |█████                           | 194kB 59.6MB/s eta 0:00:01
     |█████▎                          | 204kB 59.6MB/s eta 0:00:01
     |█████▌                          | 215kB 59.6MB/s eta 0:00:01
     |█████▊                          | 225kB 59.6MB/s eta 0:00:01
     |██████                          | 235kB 59.6MB/s eta 0:00:01
     |██████▎                         | 245kB 59.6MB/s eta 0:00:01
     |██████▋                         | 256kB 59.6MB/s eta 0:00:01
     |██████▉                         | 266kB 59.6MB/s eta 0:00:01
     |███████                         | 276kB 59.6MB/s eta 0:00:01
     |███████▍                        | 286kB 59.6MB/s eta 0:00:01
     |███████▋                        | 296kB 59.6MB/s eta 0:00:01
     |███████▉                        | 307kB 59.6MB/s eta 0:00:01
     |████████▏                       | 317kB 59.6MB/s eta 0:00:01
     |████████▍                       | 327kB 59.6MB/s eta 0:00:01
     |████████▋                       | 337kB 59.6MB/s eta 0:00:01
     |█████████                       | 348kB 59.6MB/s eta 0:00:01
     |█████████▏                      | 358kB 59.6MB/s eta 0:00:01
     |█████████▌                      | 368kB 59.6MB/s eta 0:00:01
     |█████████▊                      | 378kB 59.6MB/s eta 0:00:01
     |██████████                      | 389kB 59.6MB/s eta 0:00:01
     |██████████▎                     | 399kB 59.6MB/s eta 0:00:01
     |██████████▌                     | 409kB 59.6MB/s eta 0:00:01
     |██████████▊                     | 419kB 59.6MB/s eta 0:00:01
     |███████████                     | 430kB 59.6MB/s eta 0:00:01
     |███████████▎                    | 440kB 59.6MB/s eta 0:00:01
     |███████████▌                    | 450kB 59.6MB/s eta 0:00:01
     |███████████▉                    | 460kB 59.6MB/s eta 0:00:01
     |████████████                    | 471kB 59.6MB/s eta 0:00:01
     |████████████▍                   | 481kB 59.6MB/s eta 0:00:01
     |████████████▋                   | 491kB 59.6MB/s eta 0:00:01
     |████████████▉                   | 501kB 59.6MB/s eta 0:00:01
     |█████████████▏                  | 512kB 59.6MB/s eta 0:00:01
     |█████████████▍                  | 522kB 59.6MB/s eta 0:00:01
     |█████████████▋                  | 532kB 59.6MB/s eta 0:00:01
     |██████████████                  | 542kB 59.6MB/s eta 0:00:01
     |██████████████▏                 | 552kB 59.6MB/s eta 0:00:01
     |██████████████▍                 | 563kB 59.6MB/s eta 0:00:01
     |██████████████▊                 | 573kB 59.6MB/s eta 0:00:01
     |███████████████                 | 583kB 59.6MB/s eta 0:00:01
     |███████████████▎                | 593kB 59.6MB/s eta 0:00:01
     |███████████████▌                | 604kB 59.6MB/s eta 0:00:01
     |███████████████▊                | 614kB 59.6MB/s eta 0:00:01
     |████████████████                | 624kB 59.6MB/s eta 0:00:01
     |████████████████▎               | 634kB 59.6MB/s eta 0:00:01
     |████████████████▌               | 645kB 59.6MB/s eta 0:00:01
     |████████████████▉               | 655kB 59.6MB/s eta 0:00:01
     |█████████████████               | 665kB 59.6MB/s eta 0:00:01
     |█████████████████▎              | 675kB 59.6MB/s eta 0:00:01
     |█████████████████▋              | 686kB 59.6MB/s eta 0:00:01
     |█████████████████▉              | 696kB 59.6MB/s eta 0:00:01
     |██████████████████              | 706kB 59.6MB/s eta 0:00:01
     |██████████████████▍             | 716kB 59.6MB/s eta 0:00:01
     |██████████████████▋             | 727kB 59.6MB/s eta 0:00:01
     |███████████████████             | 737kB 59.6MB/s eta 0:00:01
     |███████████████████▏            | 747kB 59.6MB/s eta 0:00:01
     |███████████████████▍            | 757kB 59.6MB/s eta 0:00:01
     |███████████████████▊            | 768kB 59.6MB/s eta 0:00:01
     |████████████████████            | 778kB 59.6MB/s eta 0:00:01
     |████████████████████▏           | 788kB 59.6MB/s eta 0:00:01
     |████████████████████▌           | 798kB 59.6MB/s eta 0:00:01
     |████████████████████▊           | 808kB 59.6MB/s eta 0:00:01
     |█████████████████████           | 819kB 59.6MB/s eta 0:00:01
     |█████████████████████▎          | 829kB 59.6MB/s eta 0:00:01
     |█████████████████████▌          | 839kB 59.6MB/s eta 0:00:01
     |█████████████████████▉          | 849kB 59.6MB/s eta 0:00:01
     |██████████████████████          | 860kB 59.6MB/s eta 0:00:01
     |██████████████████████▎         | 870kB 59.6MB/s eta 0:00:01
     |██████████████████████▋         | 880kB 59.6MB/s eta 0:00:01
     |██████████████████████▉         | 890kB 59.6MB/s eta 0:00:01
     |███████████████████████         | 901kB 59.6MB/s eta 0:00:01
     |███████████████████████▍        | 911kB 59.6MB/s eta 0:00:01
     |███████████████████████▋        | 921kB 59.6MB/s eta 0:00:01
     |███████████████████████▉        | 931kB 59.6MB/s eta 0:00:01
     |████████████████████████▏       | 942kB 59.6MB/s eta 0:00:01
     |████████████████████████▍       | 952kB 59.6MB/s eta 0:00:01
     |████████████████████████▊       | 962kB 59.6MB/s eta 0:00:01
     |█████████████████████████       | 972kB 59.6MB/s eta 0:00:01
     |█████████████████████████▏      | 983kB 59.6MB/s eta 0:00:01
     |█████████████████████████▌      | 993kB 59.6MB/s eta 0:00:01
     |█████████████████████████▊      | 1.0MB 59.6MB/s eta 0:00:01
     |██████████████████████████      | 1.0MB 59.6MB/s eta 0:00:01
     |██████████████████████████▎     | 1.0MB 59.6MB/s eta 0:00:01
     |██████████████████████████▌     | 1.0MB 59.6MB/s eta 0:00:01
     |██████████████████████████▊     | 1.0MB 59.6MB/s eta 0:00:01
     |███████████████████████████     | 1.1MB 59.6MB/s eta 0:00:01
     |███████████████████████████▎    | 1.1MB 59.6MB/s eta 0:00:01
     |███████████████████████████▋    | 1.1MB 59.6MB/s eta 0:00:01
     |███████████████████████████▉    | 1.1MB 59.6MB/s eta 0:00:01
     |████████████████████████████    | 1.1MB 59.6MB/s eta 0:00:01
     |████████████████████████████▍   | 1.1MB 59.6MB/s eta 0:00:01
     |████████████████████████████▋   | 1.1MB 59.6MB/s eta 0:00:01
     |████████████████████████████▉   | 1.1MB 59.6MB/s eta 0:00:01
     |█████████████████████████████▏  | 1.1MB 59.6MB/s eta 0:00:01
     |█████████████████████████████▍  | 1.1MB 59.6MB/s eta 0:00:01
     |█████████████████████████████▋  | 1.2MB 59.6MB/s eta 0:00:01
     |██████████████████████████████  | 1.2MB 59.6MB/s eta 0:00:01
     |██████████████████████████████▏ | 1.2MB 59.6MB/s eta 0:00:01
     |██████████████████████████████▌ | 1.2MB 59.6MB/s eta 0:00:01
     |██████████████████████████████▊ | 1.2MB 59.6MB/s eta 0:00:01
     |███████████████████████████████ | 1.2MB 59.6MB/s eta 0:00:01
     |███████████████████████████████▎| 1.2MB 59.6MB/s eta 0:00:01
     |███████████████████████████████▌| 1.2MB 59.6MB/s eta 0:00:01
     |███████████████████████████████▊| 1.2MB 59.6MB/s eta 0:00:01
     |████████████████████████████████| 1.2MB 59.6MB/s 
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64":   Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64":     Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64":       Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64":   Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64":     Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64":       Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 16.2 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 98.6 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 102.6 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 114.3 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.5 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 144.4 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 123.2 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data' and '/src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data' and '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data' and '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data' and '/src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7iayP3ukY3.data' and '/src/inspector/fuzzerLogFile-0-7iayP3ukY3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data' and '/src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data' and '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data' and '/src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data' and '/src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data' and '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data' and '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data' and '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data' and '/src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data' and '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BSetRF2qKt.data' and '/src/inspector/fuzzerLogFile-0-BSetRF2qKt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QVIQgqANuI.data' and '/src/inspector/fuzzerLogFile-0-QVIQgqANuI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data' and '/src/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data' and '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.yaml' and '/src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.yaml' and '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BSetRF2qKt.data.yaml' and '/src/inspector/fuzzerLogFile-0-BSetRF2qKt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.yaml' and '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.yaml' and '/src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.yaml' and '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.yaml' and '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xpt4uFILDt.data.yaml' and '/src/inspector/fuzzerLogFile-0-xpt4uFILDt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.yaml' and '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.yaml' and '/src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.yaml' and '/src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.yaml' and '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.yaml' and '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.yaml' and '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.yaml' and '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.yaml' and '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.359 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_2_1_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_2_1_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_2_1_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.360 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_2_1_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_2_1_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_2_1_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.361 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.393 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tML1DIQVKz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.441 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BSetRF2qKt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.489 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BoJZxrMzfD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.537 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dg7TFzxruE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.584 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xR0ftkka3D
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.630 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PGWFjUOjrJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WPouuHyLzy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.721 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dxOQwAFHuL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.767 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YbmAcG3oYK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.805 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p7sG1JAqOZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.852 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8oY06TUEo5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.888 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pRRD9b3gYM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.934 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pBIrjg1lET
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:45.970 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FaQQUv7Qz5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.017 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tgaYDeAVBY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.053 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7iayP3ukY3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.101 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QVIQgqANuI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.147 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xDsgUBcXLa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.180 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MyMCwh0VfZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.225 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0hWIvIxNbD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.271 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xpt4uFILDt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.307 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Hcvn7t8l3t
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.352 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h8qM2e5Kq3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.398 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pkXYAK26ko
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.444 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V3XfvLUOzF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.476 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KCHZSBaVXt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.584 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_2_1_x', 'fuzzer_log_file': 'fuzzerLogFile-0-tML1DIQVKz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-BSetRF2qKt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BoJZxrMzfD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dg7TFzxruE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xR0ftkka3D'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-PGWFjUOjrJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-WPouuHyLzy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dxOQwAFHuL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YbmAcG3oYK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_2_1_x', 'fuzzer_log_file': 'fuzzerLogFile-0-p7sG1JAqOZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8oY06TUEo5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_2_1_x', 'fuzzer_log_file': 'fuzzerLogFile-0-pRRD9b3gYM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-pBIrjg1lET'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_2_1_x', 'fuzzer_log_file': 'fuzzerLogFile-0-FaQQUv7Qz5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tgaYDeAVBY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_2_1_x', 'fuzzer_log_file': 'fuzzerLogFile-0-7iayP3ukY3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-QVIQgqANuI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xDsgUBcXLa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MyMCwh0VfZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-0hWIvIxNbD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-xpt4uFILDt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_2_1_x', 'fuzzer_log_file': 'fuzzerLogFile-0-Hcvn7t8l3t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-h8qM2e5Kq3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-pkXYAK26ko'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-V3XfvLUOzF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-KCHZSBaVXt'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.590 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.765 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.765 INFO data_loader - load_all_profiles:  - found 26 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.786 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.787 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-8oY06TUEo5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.788 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.789 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.791 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-7iayP3ukY3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.791 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.791 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:46.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:48.272 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:48.272 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7iayP3ukY3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:48.351 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:48.427 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:48.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.301 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.302 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.311 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.311 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8oY06TUEo5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.313 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.314 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.327 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.327 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.330 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.330 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.441 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.503 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.719 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.720 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-WPouuHyLzy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.870 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.870 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:49.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.082 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-xR0ftkka3D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.082 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-dg7TFzxruE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.143 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.144 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.963 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.963 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.971 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:50.972 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.067 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.067 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.290 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-BSetRF2qKt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.851 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.851 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.955 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-QVIQgqANuI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:51.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.179 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.179 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WPouuHyLzy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.206 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.206 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.290 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.545 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.545 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dg7TFzxruE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.554 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.555 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xR0ftkka3D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.608 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.649 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:52.666 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:53.000 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:53.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:53.043 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:53.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:53.794 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:53.795 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BSetRF2qKt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:53.908 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.093 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.094 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.172 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.335 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-tML1DIQVKz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.391 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-pBIrjg1lET.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.463 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.464 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QVIQgqANuI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.548 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.549 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.573 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.662 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-xpt4uFILDt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.924 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.924 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tML1DIQVKz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:54.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.116 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.116 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.150 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-pkXYAK26ko.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.181 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.313 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-BoJZxrMzfD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.534 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.534 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:55.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:56.874 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:56.874 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pBIrjg1lET.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:56.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.081 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.081 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xpt4uFILDt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.637 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pkXYAK26ko.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.637 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.828 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.828 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BoJZxrMzfD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:05:57.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.698 INFO analysis - load_data_files: Found 26 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.699 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7iayP3ukY3.data with fuzzerLogFile-0-7iayP3ukY3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V3XfvLUOzF.data with fuzzerLogFile-0-V3XfvLUOzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8oY06TUEo5.data with fuzzerLogFile-0-8oY06TUEo5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YbmAcG3oYK.data with fuzzerLogFile-0-YbmAcG3oYK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xDsgUBcXLa.data with fuzzerLogFile-0-xDsgUBcXLa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dxOQwAFHuL.data with fuzzerLogFile-0-dxOQwAFHuL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pRRD9b3gYM.data with fuzzerLogFile-0-pRRD9b3gYM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KCHZSBaVXt.data with fuzzerLogFile-0-KCHZSBaVXt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p7sG1JAqOZ.data with fuzzerLogFile-0-p7sG1JAqOZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MyMCwh0VfZ.data with fuzzerLogFile-0-MyMCwh0VfZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WPouuHyLzy.data with fuzzerLogFile-0-WPouuHyLzy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PGWFjUOjrJ.data with fuzzerLogFile-0-PGWFjUOjrJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dg7TFzxruE.data with fuzzerLogFile-0-dg7TFzxruE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xR0ftkka3D.data with fuzzerLogFile-0-xR0ftkka3D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BSetRF2qKt.data with fuzzerLogFile-0-BSetRF2qKt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Hcvn7t8l3t.data with fuzzerLogFile-0-Hcvn7t8l3t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QVIQgqANuI.data with fuzzerLogFile-0-QVIQgqANuI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FaQQUv7Qz5.data with fuzzerLogFile-0-FaQQUv7Qz5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tML1DIQVKz.data with fuzzerLogFile-0-tML1DIQVKz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0hWIvIxNbD.data with fuzzerLogFile-0-0hWIvIxNbD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tgaYDeAVBY.data with fuzzerLogFile-0-tgaYDeAVBY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pBIrjg1lET.data with fuzzerLogFile-0-pBIrjg1lET.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.701 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xpt4uFILDt.data with fuzzerLogFile-0-xpt4uFILDt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.701 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pkXYAK26ko.data with fuzzerLogFile-0-pkXYAK26ko.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.701 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h8qM2e5Kq3.data with fuzzerLogFile-0-h8qM2e5Kq3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.701 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BoJZxrMzfD.data with fuzzerLogFile-0-BoJZxrMzfD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.701 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.701 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.721 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_2_1_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.725 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.728 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_2_1_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.728 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_2_1_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.729 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_2_1_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.729 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.730 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_2_1_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_2_1_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.733 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.735 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.735 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.737 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.738 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.738 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.739 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.739 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.739 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.741 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.742 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.743 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.744 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.744 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.746 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.746 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.746 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.747 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.748 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_2_1_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.750 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.750 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.752 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.752 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.752 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.753 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.753 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.754 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.754 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.755 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.755 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.755 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.756 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_2_1_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.756 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_2_1_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.756 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.756 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.757 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_2_1_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.757 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.758 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_2_1_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_2_1_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.759 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.759 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.760 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_2_1_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.760 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.762 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.762 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.767 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.770 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_2_1_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.771 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_2_1_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.772 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.772 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.773 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_2_1_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.773 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.774 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.774 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_2_1_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_2_1_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   502|  34.2M|        if (temp == 0)          /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   363|  34.2M|        if (temp == 0)          /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   389|   182M|          nbits != 16)          /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.792 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.793 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.793 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.793 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.794 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.794 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.794 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.795 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.795 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.796 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   256|  9.96M|          if (s == 16)  /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   258|  7.00M|          else {        /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":    89|       |   * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.855 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.867 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.867 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.867 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.867 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.869 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.869 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.870 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.872 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.873 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.874 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.874 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_2_1_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.874 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_2_1_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.875 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_2_1_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.875 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_2_1_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.876 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_2_1_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":    91|       |   * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.889 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.895 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.896 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.896 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.896 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.898 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.899 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.899 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.901 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.902 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.910 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_2_1_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.910 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_2_1_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.910 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_2_1_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.911 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_2_1_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.913 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_2_1_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.913 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.913 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.914 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.914 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.915 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.920 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_2_1_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.920 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_2_1_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.920 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_2_1_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.921 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_2_1_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.922 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_2_1_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.923 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.923 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.923 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.924 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.926 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   256|  3.83M|          if (s == 16)  /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   258|  3.81M|          else {        /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.966 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.967 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.967 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.967 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:01.969 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":    91|       |   * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   294|       |      /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   394|       |        /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.049 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.049 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.050 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.050 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.052 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.106 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.107 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.107 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.107 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.108 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.784 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.793 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.793 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.795 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.795 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.795 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.796 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.834 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.844 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.844 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.846 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.846 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.846 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.847 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.995 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.996 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.996 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.996 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.996 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.997 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.997 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.997 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.997 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.998 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.998 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_2_1_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:02.999 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.005 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_2_1_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.005 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_2_1_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.006 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.007 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.007 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_2_1_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.008 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.008 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_2_1_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_2_1_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.008 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.008 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.008 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.009 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   256|  3.33M|          if (s == 16)  /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   258|  3.20M|          else {        /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.109 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_2_1_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.109 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_2_1_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.109 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_2_1_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.110 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_2_1_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.111 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_2_1_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":    91|       |   * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.205 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.205 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.205 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.205 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:03.207 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.003 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.013 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.013 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.015 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.016 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.016 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   502|  7.46M|        if (temp == 0)          /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   363|  7.46M|        if (temp == 0)          /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   389|  43.2M|          nbits != 16)          /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.060 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_2_1_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.061 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_2_1_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.064 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_2_1_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.064 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_2_1_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.065 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_2_1_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.066 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.066 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_2_1_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_2_1_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.068 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_2_1_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.068 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_2_1_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.070 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_2_1_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.070 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.070 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.071 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.071 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_2_1_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_2_1_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.117 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.123 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.124 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.124 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.124 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.126 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   337|       |    /* Special case for first column: pretend column -1 is same as column 0 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.131 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.131 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.134 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.136 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.163 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":    89|       |   * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.173 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.173 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.176 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.177 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.183 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_2_1_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.183 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_2_1_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.183 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_2_1_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.184 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_2_1_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.184 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_2_1_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   502|  32.3M|        if (temp == 0)          /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   363|  32.3M|        if (temp == 0)          /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   389|   200M|          nbits != 16)          /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.211 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.213 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_2_1_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.213 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_2_1_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.213 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_2_1_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.213 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_2_1_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.215 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_2_1_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.222 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.222 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.225 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.226 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.274 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.282 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.283 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.283 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.283 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.283 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.283 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.285 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.285 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.285 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.286 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.307 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.308 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.308 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.308 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.310 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.314 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.323 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.323 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.325 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.325 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.325 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.326 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   502|  8.31M|        if (temp == 0)          /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   363|  8.29M|        if (temp == 0)          /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   389|  47.6M|          nbits != 16)          /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.374 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.375 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.375 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.375 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.377 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.425 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.426 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.426 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.426 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.426 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.427 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.427 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.427 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.428 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:04.429 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.551 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.551 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.560 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.560 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.560 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.560 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.561 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.562 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.562 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.563 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   256|  11.0M|          if (s == 16)  /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   258|  10.5M|          else {        /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":    91|       |   * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   294|       |      /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! 
Step #6 - "compile-libfuzzer-introspector-x86_64":   394|       |        /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.747 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.747 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.747 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.747 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.749 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.800 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.800 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.801 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.801 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:05.802 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:13.718 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:13.719 INFO project_profile - __init__: Creating merged profile of 26 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:13.719 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:13.720 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:13.724 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.758 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.762 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:165:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.762 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:166:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.762 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:168:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.762 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:169:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.762 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:619:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:620:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:621:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:622:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:623:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:627:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:628:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:629:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:630:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:631:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:632:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:633:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:634:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:635:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:636:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:637:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:639:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:640:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:641:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:644:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:645:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:647:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:648:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:649:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:657:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:658:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:666:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:668:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:669:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:691:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:692:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:693:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:694:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.763 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:695:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:698:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:699:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:700:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:701:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:702:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:703:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:705:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:706:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:709:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:710:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:711:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:712:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:713:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:714:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:716:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:717:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:719:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:720:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:721:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:722:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:723:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:724:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:725:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:726:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:727:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:728:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:729:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:730:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:731:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:732:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:733:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:734:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:735:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:736:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.764 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:737:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:738:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:739:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:740:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:741:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:742:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:743:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:744:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:746:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:747:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:748:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:749:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:750:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:751:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:753:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:754:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:755:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:756:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:759:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:760:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:761:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:762:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:763:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:766:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:769:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:772:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:775:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:776:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:777:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:778:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:780:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:781:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:782:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:783:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:786:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:788:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.765 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:789:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:792:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:793:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:794:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:795:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:796:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:797:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:798:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:799:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:800:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:801:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:802:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:803:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:804:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:805:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:806:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:807:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:811:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:814:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:815:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:816:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:819:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:820:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:821:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:822:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:824:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:825:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:827:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:831:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:832:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:834:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:837:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:838:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):280:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):281:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):282:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):283:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):284:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):285:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):286:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):287:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):288:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):289:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):290:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):291:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):292:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):296:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):297:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):298:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):299:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):300:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):301:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):302:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):303:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):304:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):308:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):309:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):310:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):312:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):313:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):314:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):315:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):316:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):317:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):318:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):320:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):322:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):323:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):330:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):332:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):334:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):336:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):337:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):338:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):339:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):340:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):341:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):342:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):343:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):344:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):345:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):347:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):350:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):352:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):353:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):354:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):355:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):356:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):357:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):358:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):359:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):360:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):361:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):363:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):364:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):365:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):366:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):368:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):369:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):371:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):373:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):375:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):377:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):379:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):380:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):381:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):383:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):385:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):386:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):388:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):389:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):390:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):391:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):392:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):393:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):395:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):396:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):405:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):407:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):408:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):410:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):411:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):412:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):413:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):414:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):415:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):416:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):418:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):420:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):421:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):428:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):430:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):431:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):432:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):434:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):436:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):438:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):439:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):440:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):441:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):442:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):443:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):447:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):448:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):450:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):452:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):453:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):461:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):463:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):465:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):467:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):468:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):469:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):471:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):473:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):474:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):475:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):481:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):483:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):484:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):485:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):488:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):489:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):491:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):493:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):494:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):496:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):497:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):498:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):499:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):500:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):501:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):502:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):503:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):504:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):505:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):506:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):508:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):510:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):512:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):513:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):514:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):520:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):522:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):523:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):524:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):525:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):533:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):535:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):537:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):538:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):539:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):540:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):541:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):542:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):543:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):545:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):546:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):548:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):550:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):552:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):553:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):554:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):555:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):559:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):563:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):564:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):565:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):567:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):568:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):569:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):571:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):572:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):573:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):575:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):576:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):577:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):579:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):580:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):581:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):582:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):584:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):585:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):586:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):587:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):589:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):590:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):591:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):592:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):593:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):594:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):596:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):597:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):129:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.772 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):130:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):131:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):132:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):134:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):135:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1196:1195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1197:1196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1198:1197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1199:1198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1200:1199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1202:1201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1211:1210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1212:1211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1218:1217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1219:1218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1220:1219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1221:1220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1223:1222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1226:1225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1228:1227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1229:1228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1230:1229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1231:1230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1234:1233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.773 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1235:1234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1236:1235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1237:1236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1238:1237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1239:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1240:1239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1241:1240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1242:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1243:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1244:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1247:1246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1250:1249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1252:1251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1253:1252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1254:1253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1255:1254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1256:1255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1257:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1259:1258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1262:1261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1270:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1271:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1272:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1274:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1275:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1280:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1281:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1282:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1283:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1284:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1285:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1286:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1287:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1288:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.774 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1290:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:269:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:270:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:271:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:272:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:273:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:281:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:284:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:285:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:286:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:289:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:290:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:291:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:294:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:295:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:296:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:297:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:298:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:299:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:300:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:301:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:302:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:303:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:306:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:308:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:309:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:310:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:311:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:312:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:314:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:315:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:317:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:318:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:319:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:320:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:321:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.775 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:322:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:323:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:324:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:325:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:327:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:328:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:329:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:330:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:331:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:332:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:333:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:334:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:337:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:338:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:339:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:340:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:341:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:342:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:343:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:345:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:346:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1099:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1100:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1101:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1102:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1103:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1105:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1106:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1114:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1115:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1116:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1118:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1119:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.776 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1120:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1121:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1122:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1123:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1124:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1125:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1126:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1127:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1128:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1129:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1130:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1131:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1132:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1135:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1136:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1138:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1139:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1140:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1141:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1142:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1143:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1144:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1145:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1146:1145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1149:1148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1150:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1152:1151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1153:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1154:1153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1155:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1156:1155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1157:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1158:1157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1159:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.777 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1160:1159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1170:1169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1171:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1177:1176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1178:1177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1179:1178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1182:1181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1183:1182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1185:1184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1186:1185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.778 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:36:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:37:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:40:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:42:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:44:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:45:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:54:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:55:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.779 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:56:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:57:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:58:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:59:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:60:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:63:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:66:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:67:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:69:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:71:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:72:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:76:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:78:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:79:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:80:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:81:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:90:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:92:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:97:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_compress:115:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_compress:116:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_compress:117:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:38:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:39:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:40:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:41:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:44:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:45:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:47:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:48:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:50:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:52:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:53:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:55:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:56:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:58:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:59:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:60:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:61:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:62:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:63:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:66:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_add_quant_table:67:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_linear_quality:122:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_linear_quality:124:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_linear_quality:125:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_linear_quality:126:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_linear_quality:127:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_linear_quality:128:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_quality_scaling:137:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_quality_scaling:139:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_quality_scaling:140:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_quality_scaling:148:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_quality_scaling:149:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_quality_scaling:150:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_quality_scaling:151:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_quality_scaling:153:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_quality_scaling:154:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_quality:164:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_quality:166:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_quality:169:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_quality:170:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:185:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:186:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.781 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:189:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:190:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:196:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:197:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:198:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:199:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:208:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:210:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:213:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:214:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:215:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:216:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:217:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:220:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:221:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:224:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:227:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:230:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:236:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:237:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:240:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:248:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:251:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:254:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:255:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:266:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:267:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:268:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:269:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:270:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:274:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_defaults:275:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:284:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:285:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:286:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:287:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:288:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:289:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:290:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:291:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:292:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:293:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:294:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:295:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:296:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:297:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:298:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:299:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:300:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:301:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:302:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:303:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:304:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:305:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:306:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:307:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:308:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:309:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:310:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:311:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:312:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:313:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:314:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:315:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:316:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:317:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:329:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.783 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:330:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:331:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:333:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:334:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:335:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:336:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:337:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:338:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:339:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:340:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:343:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:344:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:350:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:352:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:353:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:355:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:356:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:357:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:358:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:360:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:361:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:362:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:363:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:364:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:365:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:366:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:367:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:368:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:369:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:370:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:371:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:374:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:375:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:376:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:377:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.784 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:378:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:379:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:380:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:381:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:382:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:383:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:384:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:385:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:386:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:387:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:388:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:389:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:390:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:391:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:392:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:393:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:394:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:395:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:396:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:397:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:398:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:399:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:400:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:401:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:402:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:403:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:404:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:405:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.785 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_set_colorspace:406:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:98:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:99:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:100:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:101:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:102:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:103:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:104:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:106:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:107:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:109:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:110:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:111:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:112:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:113:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:114:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:115:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:116:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:117:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:118:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:119:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:120:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:121:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:122:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:123:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:124:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:125:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:126:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:127:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:128:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:129:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:130:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.786 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:131:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:132:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:133:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:134:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:135:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:136:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:137:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:143:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:144:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:145:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:146:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:147:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:148:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:149:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:150:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:151:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:152:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:153:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:154:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:155:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:156:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:157:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:158:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:159:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:160:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:161:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:162:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:163:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:164:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:165:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:166:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:167:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:168:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:169:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:170:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.787 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:171:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:172:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:173:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:174:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:175:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:176:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:177:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:178:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:179:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:180:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:181:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:182:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:183:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:184:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:185:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:186:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:187:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:188:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:189:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:190:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:191:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:192:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.788 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:193:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.790 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:94:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:102:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:103:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:104:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:105:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:106:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:194:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:195:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:196:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:197:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:198:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:204:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:205:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:206:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:207:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:208:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:209:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:210:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:211:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:212:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:213:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:214:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:215:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:216:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:217:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:218:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:219:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:220:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:221:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:222:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:223:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.791 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:224:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:225:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:226:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:227:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:228:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:236:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:237:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:238:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:239:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:240:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:241:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:242:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:243:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:244:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:245:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:249:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:250:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:251:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:252:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:253:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:254:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:255:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:256:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:257:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:258:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:266:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:267:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.792 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:269:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:270:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:272:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:273:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:275:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:276:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:277:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:65:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:66:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:72:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:73:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:74:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:77:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:78:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:79:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:81:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:82:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:292:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:293:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:294:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:295:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:296:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:297:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:298:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:299:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:300:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:301:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:302:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:305:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:306:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.793 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:307:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:308:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:309:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:310:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:311:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:314:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:315:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:316:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:317:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:319:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:320:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:321:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:322:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:323:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:324:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:325:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:326:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:327:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:329:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:330:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:331:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:332:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:334:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:335:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:342:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:343:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:344:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:345:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:346:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:423:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:424:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.794 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:425:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:426:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:255:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:256:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:258:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:259:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:260:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:261:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:262:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:263:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:264:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:265:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:266:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:268:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.795 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:150:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:151:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:152:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:154:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:157:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:160:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:161:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:164:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:165:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:166:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:167:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:168:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:172:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:173:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:174:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:177:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:178:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:180:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:183:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:184:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:185:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:188:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:189:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:190:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:191:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:192:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:193:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:195:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:197:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:198:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:200:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:201:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:202:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.796 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:203:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:204:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:206:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:207:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:208:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:209:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:210:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:211:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:213:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:214:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:215:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:216:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:217:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:218:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:219:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:221:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:222:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:46:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:47:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:48:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:51:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:52:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:53:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:56:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:57:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:60:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:61:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:62:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:65:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:66:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:67:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:68:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:69:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:70:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:71:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.797 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:72:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:73:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:74:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:75:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:76:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:77:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:78:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:93:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:94:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:97:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:98:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:102:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:103:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:105:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:106:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:107:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:108:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:109:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:110:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:114:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:115:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:121:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:122:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:123:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:124:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:125:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:126:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:128:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:130:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:131:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:134:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:135:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:136:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:139:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:140:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.798 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:141:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.799 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:142:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.799 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:143:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.799 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:318:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.799 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:319:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.799 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_default_colorspace:320:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_compress:116:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_compress:117:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_compress:118:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:135:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:136:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:137:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:138:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:140:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:141:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:142:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:143:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:145:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:146:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:147:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:148:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:149:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:150:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:151:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:163:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:164:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:166:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:167:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:169:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:170:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:171:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:172:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:173:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:175:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:176:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:177:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:178:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:179:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:180:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:181:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:182:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:186:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:187:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:188:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:189:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:190:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:192:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:193:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:195:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:196:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:40:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:41:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:42:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:44:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:45:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:48:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:49:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:51:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:53:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:57:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:58:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_compress:59:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:123:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:124:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:126:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:127:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:128:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:129:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:130:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:131:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:134:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:135:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:136:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:137:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:138:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:145:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:146:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:149:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:150:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:151:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:154:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:156:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:157:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:160:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:161:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:162:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:268:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:270:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:271:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:272:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:273:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.802 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:274:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:275:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:276:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:277:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:278:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:279:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:281:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:282:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:283:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:284:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:285:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:286:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:287:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:288:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:289:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:290:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:291:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:292:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:298:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:299:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:300:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:301:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:302:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:303:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:305:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:306:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:307:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:308:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:309:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:310:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:311:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:312:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:313:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:314:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:315:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:316:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:317:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:318:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:319:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:320:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:321:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:322:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:450:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:451:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:452:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:453:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:454:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:455:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:456:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:457:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:458:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:460:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:461:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:464:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:465:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:466:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:469:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:470:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:471:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:472:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:477:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:480:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:481:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:490:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:491:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:492:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:494:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:497:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:501:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.804 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:502:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:505:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:509:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:510:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:511:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:513:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:514:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:517:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:518:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:519:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:520:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:521:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:522:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:523:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:524:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:526:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:527:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:420:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:421:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:423:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:425:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:426:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:427:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:428:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:429:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:431:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:433:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_byte:115:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_byte:116:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_byte:118:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_byte:119:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_byte:120:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_byte:121:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_byte:122:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.805 INFO project_profile - __init__: Line numbers are different in the same function: emit_byte:123:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:629:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:630:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:631:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:632:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:633:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:634:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:635:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:636:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:637:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:638:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:639:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:646:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:647:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:650:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:651:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:652:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:654:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:655:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:662:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:663:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:665:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:671:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:672:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:680:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:695:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:696:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:697:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:698:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:699:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:701:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:702:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.806 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:705:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:706:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:707:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:708:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:709:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:710:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:711:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:712:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:714:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:715:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:726:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:727:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:728:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:729:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:730:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:731:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:733:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:734:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:737:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:738:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:739:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:742:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:743:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:746:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:747:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:748:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:750:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:751:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:754:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:755:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:756:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:757:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:758:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:759:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:760:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.807 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:761:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:763:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:764:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:898:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:899:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:900:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:901:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:902:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:903:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:904:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:905:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:906:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:907:919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:908:920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:909:921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:916:928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:917:929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:920:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:921:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:922:934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:924:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:925:937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:932:944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:933:945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:934:946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:938:950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:939:951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:940:952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:942:954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:943:955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:944:956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:948:960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:967:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:969:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:970:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.808 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:971:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:976:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:977:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:978:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:979:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:981:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:982:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:985:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:986:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:987:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:988:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:989:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:990:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:991:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:992:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:994:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:995:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:142:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:143:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:144:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:145:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:146:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:147:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:148:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:149:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:152:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:153:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:154:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.809 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:155:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:165:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:166:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:168:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:169:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:170:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:171:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:172:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:173:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:174:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:175:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:176:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:177:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:178:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:179:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:181:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:182:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:183:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:184:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:185:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:186:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:187:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:188:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:190:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:191:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:192:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:193:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:194:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:195:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:196:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:197:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:198:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:199:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:200:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.810 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:204:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:206:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:207:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:208:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:209:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:210:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:212:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:213:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:215:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:216:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:217:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:218:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:246:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:247:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:248:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:249:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:250:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:251:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:252:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:253:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:254:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:256:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:257:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:259:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:260:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:261:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:262:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:264:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:265:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:266:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:268:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:269:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:270:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:271:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.811 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:272:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:274:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:275:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:276:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:280:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:281:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:285:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:286:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:288:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:289:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:290:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:291:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:292:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:293:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:294:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:295:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:301:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:302:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:303:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:304:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:305:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:306:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:307:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:308:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:309:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:310:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:311:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:312:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:313:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:314:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.812 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:315:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:316:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:317:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:318:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:319:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:320:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:326:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:327:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:347:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:348:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:350:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:352:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:353:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:354:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:355:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:356:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:358:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:359:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:361:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:362:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:363:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:364:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:406:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:407:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:409:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:410:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:411:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:412:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:413:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:416:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:417:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:420:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:421:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.813 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:423:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:424:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:425:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:426:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:427:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:428:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:429:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:430:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:431:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:432:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:438:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:441:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:443:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:444:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:445:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:446:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:447:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:448:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:449:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:539:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:540:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:542:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:543:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:544:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:545:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:547:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:550:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:551:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:552:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:553:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:554:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.814 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:556:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:557:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:558:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:559:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:560:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:561:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:562:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:563:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:564:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:565:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:566:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:567:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:568:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:569:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:571:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:572:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:573:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:574:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:576:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:577:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:578:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:579:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:580:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:582:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:583:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:584:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:585:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:586:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:589:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:590:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:591:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.815 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:592:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:593:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:594:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:595:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:596:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:597:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:598:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:599:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:600:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:601:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:602:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:603:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:604:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:605:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:606:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:607:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:608:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:609:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:610:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:611:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:612:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:613:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:614:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:615:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:616:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:618:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:619:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:620:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:621:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:622:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:623:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:624:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:630:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:631:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:632:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.816 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:633:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:634:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:635:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:636:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:637:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:638:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:639:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:640:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:641:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:642:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:643:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:644:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:645:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:647:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:648:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:649:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:650:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:651:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:652:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:653:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:654:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:655:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:656:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:657:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:658:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:659:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:660:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:661:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:662:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:663:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:664:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:665:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:666:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:667:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:673:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:674:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.817 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:675:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:676:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:678:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:679:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:680:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:681:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:687:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:688:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:689:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:690:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:692:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:693:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:694:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:695:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:696:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:697:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:698:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:704:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:705:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:706:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:707:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:709:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:710:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:711:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:712:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:718:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:719:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:720:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:721:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: null_method:528:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: null_method:530:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:494:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:496:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:497:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.818 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:498:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:499:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:502:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:503:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:504:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:505:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:507:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:509:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:511:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:514:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:517:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:518:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:519:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:621:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:622:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:623:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:625:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:626:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:627:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:628:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:629:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:632:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:633:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:634:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:635:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:636:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:637:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:638:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:639:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:640:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:641:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:642:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:643:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:644:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:645:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:646:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:647:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:648:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.819 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:649:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:650:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:651:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:652:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:653:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:654:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:655:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:656:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:657:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:658:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:659:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:660:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:661:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:662:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:663:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:666:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:667:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:668:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:669:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:670:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:671:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:672:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:673:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:674:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:675:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:676:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:677:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:678:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:679:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:680:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:681:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:682:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:683:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:684:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:685:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:686:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.820 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:687:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:688:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:689:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:690:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:691:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:692:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:693:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:694:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:695:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:696:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:697:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:698:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:699:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:702:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:703:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:704:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:705:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:706:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:707:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:708:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:709:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:710:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:711:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:714:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:715:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:716:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:717:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:718:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:719:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:720:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:216:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:217:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.821 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:218:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:219:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:220:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:221:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:222:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:229:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:230:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:231:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:232:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:233:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:234:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:237:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:238:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:239:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:240:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:241:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:245:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:246:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:247:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:248:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:249:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:250:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:251:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:252:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:253:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:254:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:259:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:260:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:261:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:262:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:263:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:264:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:265:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:266:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:270:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.822 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:271:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:272:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:273:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:274:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:283:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:284:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:291:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:293:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:294:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:295:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:296:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:297:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:298:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:299:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:300:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:912:947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:913:948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:914:949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:915:950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:916:951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:917:952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:918:954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:919:955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:923:956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:924:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:925:958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:926:962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:928:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:936:964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:939:965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:940:967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:941:976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:942:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:943:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:944:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:945:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:946:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.823 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:950:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:951:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:952:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:953:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:954:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:955:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:956:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:957:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:960:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:961:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:964:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:965:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:968:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:969:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:970:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:971:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:972:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:974:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:977:1008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:978:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:979:1012, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:980:1013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:981:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:982:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:985:1023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:986:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:989:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:990:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:992:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:993:1029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:994:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1007:1033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1008:1034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1009:1035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1010:1036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1011:1037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1013:1040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.824 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1014:1043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1015:1044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1016:1046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1017:1047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1018:1054, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1021:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1022:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1023:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1026:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1033:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1034:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1035:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1036:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1037:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1038:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1039:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1040:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1041:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1044:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1045:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1099:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1100:1159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1101:1160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1103:1162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1104:1163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1105:1164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1106:1165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1107:1166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1110:1169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1111:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1112:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1113:1172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1114:1173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1115:1174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1116:1175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:131:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:132:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.825 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:133:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:134:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:136:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:137:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:138:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:139:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:143:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:144:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:145:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:146:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:148:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:150:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:151:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:152:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:153:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:154:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:155:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:158:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:159:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:160:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:161:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:164:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:165:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:166:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:167:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:168:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:169:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:170:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:171:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:172:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:173:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:174:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:175:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:178:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:179:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:180:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:181:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.826 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:182:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:184:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:185:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:188:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:189:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:193:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:194:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:195:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:196:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:197:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:198:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:201:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:202:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:203:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:666:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:667:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:668:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:669:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:670:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:673:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:674:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:675:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:676:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:677:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:680:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:681:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:682:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:683:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:684:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:687:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:688:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:689:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:690:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:691:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:692:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.827 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:693:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:694:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:695:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:697:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:698:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:699:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:700:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:701:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:702:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:703:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:704:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:705:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:706:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:707:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:709:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:710:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:711:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:714:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:715:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:716:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:719:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:720:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:721:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:722:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:723:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:724:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:725:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:726:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:728:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:729:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:343:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:344:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:345:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:346:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:347:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:517:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.828 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:518:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:519:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:525:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:527:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:528:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:530:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:532:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:533:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:738:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:739:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:740:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:743:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:744:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:745:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:746:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:747:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:750:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:751:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:754:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:755:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:756:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:757:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:35:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:37:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:40:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:41:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:42:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:43:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:44:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:46:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:54:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:55:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:56:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:57:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.829 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:61:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:62:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:63:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:66:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:67:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:68:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:70:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:73:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:79:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:80:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:269:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:270:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:271:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:272:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:273:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:274:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:276:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:277:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:278:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:279:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:280:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:281:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:132:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:133:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:134:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:135:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:137:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:138:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:139:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:140:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:141:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:145:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.830 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:150:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:151:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:152:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:154:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:155:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:156:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:157:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:158:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:159:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:160:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:161:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:162:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:646:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:647:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:650:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:651:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:652:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:653:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:655:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:656:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:657:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:658:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:659:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:660:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:661:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:663:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_writer:664:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: write_file_header:474:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: write_file_header:475:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: write_file_header:477:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: write_file_header:480:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: write_file_header:482:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: write_file_header:483:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: write_file_header:484:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: write_file_header:485:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.831 INFO project_profile - __init__: Line numbers are different in the same function: write_file_header:486:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_marker:129:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_marker:130:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_marker:131:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_marker:132:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:355:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:368:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:370:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:372:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:373:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:374:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:375:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:376:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:377:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:378:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:379:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:380:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:381:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:382:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:383:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_jfif_app0:384:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_2bytes:138:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_2bytes:139:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_2bytes:140:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: emit_2bytes:141:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:499:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:500:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:501:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:502:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:507:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:508:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:509:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:510:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:511:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.832 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:517:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:518:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:519:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:520:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:521:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:522:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:523:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:524:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:525:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:526:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:527:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:528:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:530:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:531:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:532:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:536:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:537:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:538:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:539:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:540:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:541:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:542:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:543:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:544:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:545:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:546:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:547:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:548:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:152:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:153:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:154:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:155:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:157:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:158:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:160:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.833 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:161:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:162:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:163:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:164:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:166:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:169:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:171:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:173:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:175:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:176:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:177:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:178:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:179:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:181:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:182:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:184:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_dqt:185:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:290:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:291:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:292:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:294:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:296:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:299:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:300:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:302:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:303:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:304:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:306:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:308:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:309:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:310:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.834 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:311:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:312:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:313:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_sof:314:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:559:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:560:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:561:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:562:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:564:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:569:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:570:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:574:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:575:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:577:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:578:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:580:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:581:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:582:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:583:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:588:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:589:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:590:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:591:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:593:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: write_scan_header:594:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:231:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:232:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:233:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:234:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:235:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:236:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:238:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:239:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:241:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:242:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:244:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.835 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:245:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:247:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:248:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:249:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:251:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:252:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:253:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:255:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:256:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:258:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:260:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:261:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:262:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:263:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:264:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:265:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:266:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:267:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:268:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:269:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:270:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:271:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dac:272:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:191:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:192:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:193:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:195:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:196:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:197:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:198:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:199:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:200:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:202:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:203:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:205:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:206:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.836 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:208:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:209:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:210:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:212:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:213:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:215:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:216:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:218:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:219:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:221:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:222:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dht:223:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dri:278:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dri:279:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dri:281:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dri:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_dri:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:320:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:321:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:322:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:324:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:326:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:328:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:330:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:331:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:332:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:339:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:341:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:343:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:344:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:346:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:347:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:348:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: emit_sos:349:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: write_file_trailer:603:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.837 INFO project_profile - __init__: Line numbers are different in the same function: write_file_trailer:604:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: write_file_trailer:605:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:591:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:592:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:594:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:595:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:596:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:597:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:598:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:599:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:600:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:601:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:604:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:606:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:607:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:608:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:612:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:613:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:614:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:615:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:617:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:618:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:621:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:623:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:624:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:625:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:626:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:627:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:629:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:630:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:631:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:632:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:633:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:634:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.838 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:635:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:636:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:638:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:639:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:449:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:450:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:452:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:453:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:457:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:458:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:459:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:460:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:461:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:462:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:463:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:464:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:465:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:466:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:467:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:468:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:469:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:470:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:472:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:473:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:475:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:476:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:477:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:478:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:479:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:481:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:482:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:483:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:484:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:485:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.839 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:486:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:487:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:488:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:492:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:493:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:494:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:495:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:496:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:499:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:500:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:501:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:502:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:503:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:504:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:506:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:507:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:508:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:509:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:510:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:511:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:512:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:513:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:515:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:518:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:519:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:520:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:521:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:522:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:317:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:318:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:320:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:321:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:323:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:324:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:326:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.840 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:327:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:328:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:329:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:330:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:331:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:332:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:333:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:334:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:335:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:336:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:337:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:339:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:340:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:341:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:342:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:343:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:344:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:345:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:346:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:347:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:348:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:349:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:350:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:351:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:537:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:538:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:540:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:541:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:542:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:551:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:552:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:557:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:560:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:561:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:565:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.841 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:566:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:567:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:568:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:569:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:571:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:572:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:573:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:575:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:576:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:577:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:578:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:579:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:581:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:582:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:182:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:183:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:184:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:185:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:186:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:187:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:188:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:189:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:191:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:193:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:194:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:199:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:200:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:201:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:202:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:203:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:204:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:205:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:206:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:210:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.842 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:211:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:212:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:213:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:214:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:216:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:218:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:219:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:220:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:221:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:222:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:223:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:224:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:226:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:227:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:228:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:230:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:231:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:232:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:233:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:234:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:235:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:243:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:244:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:248:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:249:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:250:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:251:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:252:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:253:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:254:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:255:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:256:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:257:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:258:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:259:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:260:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.843 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:261:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:262:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:263:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:265:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:266:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:267:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:269:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:270:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:271:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:272:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:273:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:274:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:275:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:276:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:278:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:279:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:281:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:282:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:283:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:284:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:285:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:286:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:287:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:288:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:291:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:292:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:298:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:299:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:300:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:301:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:302:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:303:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:304:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:305:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.844 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:306:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:307:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:308:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:309:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:469:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:470:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:471:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:472:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:475:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:476:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:479:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:481:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:482:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:484:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:485:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:486:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:487:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:488:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:497:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:498:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:499:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:500:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:501:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:502:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:503:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:504:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:505:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:507:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:510:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:512:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:515:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:517:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:519:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.845 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:521:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:523:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:524:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:526:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:527:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:530:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:531:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:532:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:534:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:536:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:537:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:538:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:539:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:442:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:443:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:445:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:447:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:448:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:449:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:450:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:451:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:452:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:453:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:454:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:456:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:457:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:458:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_dc_scans:459:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:410:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:411:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:412:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:413:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:414:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.846 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:415:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:416:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:417:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:418:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: fill_a_scan:419:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1072:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1073:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1074:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1076:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1077:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1078:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1079:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1080:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1083:1095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1084:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1085:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1086:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1087:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1088:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:174:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:175:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:176:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:177:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:178:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:180:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:181:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:183:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:188:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:189:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:190:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:191:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:192:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:193:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.847 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:194:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:195:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:196:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:197:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:198:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:199:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:200:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:201:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:202:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:203:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:204:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:205:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:207:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:208:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:209:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:210:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:211:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:212:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:213:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:214:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:215:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:216:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:221:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:222:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:224:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:227:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:228:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:229:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:230:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:231:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:232:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:233:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:236:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:237:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:240:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.848 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:241:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:242:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:243:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:244:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:245:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:248:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:249:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:250:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:251:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:254:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:255:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:258:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:259:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:262:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:263:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:264:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:391:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:392:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:394:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:395:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:396:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:398:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:399:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:401:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:402:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:403:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:405:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:408:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:409:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:410:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:411:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:373:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:374:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:375:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:377:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.849 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:378:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:379:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:380:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:381:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:382:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:356:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:357:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:358:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:359:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:360:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:361:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:362:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:363:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:305:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:307:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:308:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:311:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:312:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:314:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:315:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:317:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:319:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:321:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:323:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:325:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:326:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:328:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:329:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:330:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:331:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:332:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:333:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:334:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:336:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.850 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:337:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:338:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:144:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:145:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:146:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:147:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:148:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:164:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:165:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1025:1037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1026:1038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1027:1039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1028:1040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1029:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1030:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1031:1043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1034:1046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1036:1048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1041:1053, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1043:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1044:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1045:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1046:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1047:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1048:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1049:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1050:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1051:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1052:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1053:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1054:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1055:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1056:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1057:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1058:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.851 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1059:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1060:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1061:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1062:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1063:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1004:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1005:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1007:1019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1008:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1011:1023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1012:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1014:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1015:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1016:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:455:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:456:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:457:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:458:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:459:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:461:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:462:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:463:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:464:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:465:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:466:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:467:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:469:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:470:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:473:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:474:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:475:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:476:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:477:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.852 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:478:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:479:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:480:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:481:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:482:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:483:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:484:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:485:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:486:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:487:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:488:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:489:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:490:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:491:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:492:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:493:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:494:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:500:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:501:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:502:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:503:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:504:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:505:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:506:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:507:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:508:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:509:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:510:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:511:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:512:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:513:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:514:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:515:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.853 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:516:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:518:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:519:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:520:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:521:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:522:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:124:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:125:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:126:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:127:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:128:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:130:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:131:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:132:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:133:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:134:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:135:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:136:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:96:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:97:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:98:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:99:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:100:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:101:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:103:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:104:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:105:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:106:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:107:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:108:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:109:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:110:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:111:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:196:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.854 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:198:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:199:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:201:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:202:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:203:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:149:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:150:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:151:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:152:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:153:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:154:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:156:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:157:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:158:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:159:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:166:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:168:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:169:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:170:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:171:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:172:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:173:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:174:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:175:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:176:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:177:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:178:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:179:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:180:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:181:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:182:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:183:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.855 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:184:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:362:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:363:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:364:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:376:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:377:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:380:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:381:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:382:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:393:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:394:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:397:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:401:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:402:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:403:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:405:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:406:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:407:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:408:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:410:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:411:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:434:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:435:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.856 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:436:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:437:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:438:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:439:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:443:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:448:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:449:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:450:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:451:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:454:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:455:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:456:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:457:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:458:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:459:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:460:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:461:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:469:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:470:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:482:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:494:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:495:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:496:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:497:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:498:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:499:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:502:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:503:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:506:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:507:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:508:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:509:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.857 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:510:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:511:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:512:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:513:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:514:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:517:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:518:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:521:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:522:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:523:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:524:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:525:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:526:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:527:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:528:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:529:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:530:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:531:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:533:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:534:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:609:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:610:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:611:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:614:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:615:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:618:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:619:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:621:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:622:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:623:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:624:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:625:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:626:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.858 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:627:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:628:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:630:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:631:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:637:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:638:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:639:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:640:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:641:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:642:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:648:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:649:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:650:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:651:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:652:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:653:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:655:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:656:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:657:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:658:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:659:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:660:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:661:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:662:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:663:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:664:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:665:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:667:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:668:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:669:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:670:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:671:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:672:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:673:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:675:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.859 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:676:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:679:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:680:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:686:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:687:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:688:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:689:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:693:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:694:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:695:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:699:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:700:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:701:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:702:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:704:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:705:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:707:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:708:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:709:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:710:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:711:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:712:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:713:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:714:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:715:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:716:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:717:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:718:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:719:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:720:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:721:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:723:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:724:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:725:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.860 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:726:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:728:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:729:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:731:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:732:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:733:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:734:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:735:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:736:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:737:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:738:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:739:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:740:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:741:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:742:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:743:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:744:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:745:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:746:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:905:1015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:906:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:907:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:910:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:911:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:912:1022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:915:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:916:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:917:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:918:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:920:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:921:1031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:922:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:923:1033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.861 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:931:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:932:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:933:1043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:935:1045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:937:1047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:938:1048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:939:1049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:940:1050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:941:1051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:946:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:947:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:952:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:953:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:954:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:955:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:956:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:957:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:958:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:959:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:960:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:961:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:962:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:963:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:964:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:965:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:966:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:967:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:968:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:969:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:970:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:971:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:972:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.862 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:973:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:974:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:976:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:977:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:979:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:980:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jdiv_round_up:78:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jdiv_round_up:79:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jdiv_round_up:80:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jround_up:87:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jround_up:88:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jround_up:89:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jround_up:90:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:102:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:103:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:104:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:105:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:107:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:108:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:110:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:111:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:112:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:113:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:114:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_sample_rows:115:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jzero_far:131:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.863 INFO project_profile - __init__: Line numbers are different in the same function: jzero_far:132:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jzero_far:133:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:670:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:671:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:674:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:675:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:676:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:677:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:679:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:680:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:681:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:682:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:683:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:685:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:687:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_bmp:688:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:531:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:532:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:535:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:541:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:542:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:545:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:546:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:548:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:550:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:551:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:557:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:558:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:604:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.864 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:605:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:607:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:632:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:633:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:639:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:640:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:644:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:645:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_bmp:659:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_bmp:661:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:764:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:765:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:768:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:769:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:770:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:772:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:773:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:774:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:775:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:776:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:778:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:779:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:559:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:560:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.865 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:561:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:562:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:563:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:565:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:566:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:568:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:571:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:572:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:573:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:574:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:575:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:576:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:577:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:578:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:579:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:580:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:583:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:584:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:585:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:587:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:588:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:589:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:590:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:591:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:592:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:594:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:595:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:596:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:597:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:600:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:601:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:602:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:604:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:605:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.866 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:606:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:607:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:608:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:609:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:610:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:611:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:612:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:613:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:614:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:615:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:616:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:617:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:618:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:619:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:621:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:622:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:623:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:624:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:625:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:626:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:627:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:628:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:629:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:630:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:631:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:632:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:634:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:635:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:636:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:637:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:638:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:639:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:640:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.867 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:641:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:642:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:643:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:644:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:645:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:646:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:647:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:648:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:649:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:650:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:651:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:652:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:653:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:654:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:655:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:656:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:657:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:658:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:659:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:661:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:662:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:663:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:664:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:665:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:666:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:667:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:668:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:669:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:670:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:671:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:672:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:673:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:677:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:678:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:679:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.868 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:680:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:681:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:682:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:683:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:684:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:685:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:686:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:687:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:688:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:689:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:691:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:692:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:693:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:694:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:695:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:696:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:699:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:700:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:701:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:702:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:703:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:704:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:705:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:706:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:707:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:708:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:709:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:712:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:715:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:716:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:717:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:718:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:720:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:721:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.869 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:722:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:723:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:724:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:727:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:728:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:731:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:732:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:733:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:734:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:735:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:736:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:737:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:738:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:740:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:741:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:742:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:743:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:744:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:97:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:98:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:99:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:102:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:103:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:104:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:105:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:106:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:108:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:109:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:111:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:112:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:113:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:114:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:115:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:116:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.870 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:117:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:119:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: read_pbm_integer:120:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:78:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:79:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:81:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:82:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:83:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:84:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:85:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:86:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:87:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: pbm_getc:88:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:137:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:138:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:139:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:140:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:141:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:142:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:143:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:145:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:146:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:147:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:148:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:149:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:150:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:165:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:166:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:168:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:169:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:170:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:171:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:172:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.871 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:173:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:174:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:175:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:176:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:178:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:179:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:180:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:181:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:182:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:183:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:184:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:185:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:186:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:187:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:188:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:189:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:190:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:191:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:192:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:193:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:239:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:240:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:241:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:242:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:243:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:244:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:245:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:246:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:247:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:248:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:249:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:250:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:252:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.872 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:253:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:254:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:255:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:256:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:257:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:258:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:259:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:260:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:261:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:262:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:263:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:264:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:265:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:266:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:267:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:484:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:485:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:486:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:487:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:488:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:489:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:490:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:492:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:493:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:494:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:495:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:496:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:497:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:498:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:499:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:500:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:501:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:502:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:503:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.873 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:504:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:505:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:472:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:473:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:475:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:476:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:477:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:478:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:307:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:308:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:309:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:310:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:311:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:312:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:314:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:315:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:316:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:317:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:318:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:319:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:320:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:321:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:322:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:329:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:330:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:331:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:332:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:333:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:334:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:335:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:336:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:337:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:338:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:339:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.874 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:340:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:342:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:343:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:344:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:345:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:346:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:347:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:348:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:349:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:350:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:351:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:352:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:353:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:354:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:355:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:357:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:358:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:511:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:512:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:513:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:514:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:515:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:516:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:517:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:518:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:519:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:520:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:521:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:522:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:524:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:525:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:526:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:527:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.875 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:528:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:529:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:530:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:531:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:532:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:533:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:534:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:535:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:536:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:537:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:538:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:539:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:540:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:541:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:542:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:543:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:544:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:545:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:546:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:547:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:548:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:549:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:550:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:397:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:398:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:399:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:400:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:401:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:402:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:403:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:404:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:405:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:406:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:407:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:408:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.876 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:410:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:411:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:412:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:413:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:414:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:415:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:416:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:417:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:418:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:419:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:420:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:421:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:422:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:423:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:424:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:425:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:426:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:753:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:755:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:633:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:634:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:635:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:637:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:659:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:660:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:661:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:663:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:498:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:499:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:500:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:501:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:504:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.877 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:505:1136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:506:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:507:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:508:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:509:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:510:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:511:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:513:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:515:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:516:1147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:517:1148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:519:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:521:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:523:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:524:1155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:525:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_output_message:88:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_output_message:89:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_output_message:90:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_emit_message:93:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_emit_message:94:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_emit_message:96:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_emit_message:97:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_emit_message:98:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_emit_message:99:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_emit_message:100:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: my_emit_message:101:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:282:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:283:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:284:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:285:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:287:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:288:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:289:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:291:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.878 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:292:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:293:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:294:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:295:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:296:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:297:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:298:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:304:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:305:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:306:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:307:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:308:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:309:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:310:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:311:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:312:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:313:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:314:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:316:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:317:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:318:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:319:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:320:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:321:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:322:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:323:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:324:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:325:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:326:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:327:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:328:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:330:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:331:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:332:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:333:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:334:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.879 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:335:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:336:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:337:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:339:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:340:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:341:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:342:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:343:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:344:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:345:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:346:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:347:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:348:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:349:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:434:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:435:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:437:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:438:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:439:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:440:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:327:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:328:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:329:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:330:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.880 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:331:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:332:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:333:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:334:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:336:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:337:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:338:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:339:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:340:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:341:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:342:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:343:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:344:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:345:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:347:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:348:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:349:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:350:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:351:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:267:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:268:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:269:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:270:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:274:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:275:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:276:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:277:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:278:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:279:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:286:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:287:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:289:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:290:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:291:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:292:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:293:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.881 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:294:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:295:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:296:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:297:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:298:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:300:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:301:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:302:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:303:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:304:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:305:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:306:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:307:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:308:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:309:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:310:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:311:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:312:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:313:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:320:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:321:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:322:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:323:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:324:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:325:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:326:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:335:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:336:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:337:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:338:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:339:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:340:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:342:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.882 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:343:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:344:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:345:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:346:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:347:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:348:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:349:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:350:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:351:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:352:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:353:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:354:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:355:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:356:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:357:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:358:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:359:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:360:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:361:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:48:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:49:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:50:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:282:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:283:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:294:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:295:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:296:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:299:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:300:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:301:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.883 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:302:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:303:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:306:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:313:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:314:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:315:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:318:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:319:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:320:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:321:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:322:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:390:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:407:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:409:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:411:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:412:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:413:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:414:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:415:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:416:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:417:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:418:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:419:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:420:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:421:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:422:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:423:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:424:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:425:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:426:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:427:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:428:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:429:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: emit_adobe_app14:430:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.884 INFO project_profile - __init__: Line numbers are different in the same function: write_frame_header:535:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_simple_progression:514:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:226:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:165:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:462:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:465:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:466:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:471:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:472:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:473:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:474:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:475:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:476:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:477:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:478:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:479:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.885 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:481:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:362:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:363:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:364:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:365:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:366:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:367:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:369:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:370:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:371:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:372:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:373:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:374:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:375:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:376:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:377:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:378:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:379:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:380:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:381:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:382:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:383:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:384:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:385:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:386:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:387:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:388:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:389:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:390:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:391:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:392:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:393:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.886 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:394:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:395:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:396:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:397:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:398:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:399:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:400:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:401:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:402:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:403:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:404:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:405:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:406:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:407:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:408:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:409:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:410:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:411:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:481:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:482:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:483:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:484:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:485:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:486:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:487:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:488:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:489:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:490:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:491:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:492:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:493:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:494:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:495:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:496:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:497:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.887 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:498:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:499:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:500:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:501:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:502:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:503:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:504:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:505:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:506:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:507:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:508:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:509:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:510:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:511:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:512:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:513:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:514:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:515:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:516:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1113:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1114:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1115:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1116:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1117:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1118:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1119:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1124:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1125:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1127:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1128:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1129:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1130:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1131:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1132:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.888 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1133:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1134:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1135:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1136:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:283:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:284:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:286:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:287:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:289:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:290:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.889 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:291:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.890 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:436:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.890 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1137:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.890 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1138:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.890 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1139:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.890 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1140:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.890 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1141:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.890 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1142:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.890 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1143:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.890 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1144:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1145:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1146:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:538:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:539:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:540:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:544:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:554:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:555:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:556:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:561:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:562:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:563:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:564:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:565:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:566:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:567:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:568:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:569:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.891 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:570:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:571:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:572:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:573:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:574:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:575:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:576:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:577:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:578:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:579:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:580:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:581:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:582:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:583:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:584:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:585:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:586:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:587:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:588:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:589:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:590:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:591:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:592:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:593:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:594:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:595:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:596:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:597:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:598:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:599:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:600:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:601:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:602:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.892 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:603:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:609:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:610:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:611:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:612:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:613:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:614:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:615:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:616:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:617:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:618:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:619:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:620:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:621:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:622:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:623:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:624:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:625:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:626:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:627:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:628:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:629:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:630:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:631:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:638:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:642:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:643:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:647:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:648:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:649:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.893 INFO project_profile - __init__: Line numbers are different in the same function: start_input_bmp:650:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.894 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:35:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.894 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:36:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.894 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:39:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.894 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:40:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.894 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:41:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.894 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:42:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.894 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:43:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:44:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:52:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:53:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:54:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:55:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:56:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:57:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:58:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:59:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:62:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:65:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:66:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:68:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:69:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:71:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:72:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:73:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:74:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:79:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:80:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:83:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:86:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:91:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:92:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:93:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:94:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:95:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_decompress:104:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_decompress:105:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_decompress:106:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_decompress:116:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.895 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_decompress:117:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_decompress:118:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:254:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:255:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:257:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:258:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:259:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:261:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:263:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:264:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:265:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:266:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:267:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:268:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:269:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:274:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:275:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:276:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:277:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:279:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:280:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:282:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:283:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:300:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:301:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:304:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:305:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:307:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:309:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:310:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:311:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:312:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:313:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.896 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:314:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:316:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:318:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:319:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:320:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:321:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:323:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:324:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:325:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:326:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:327:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:328:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:329:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:330:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:331:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:332:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:333:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:334:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:335:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:336:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:337:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:338:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:382:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:383:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:384:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:386:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:387:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:388:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:389:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:390:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:392:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:393:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:395:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:396:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.897 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:398:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:399:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:400:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:401:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:403:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:405:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:406:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:407:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:127:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:131:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:132:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:133:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:134:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:135:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:137:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:138:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:139:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:140:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:141:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:142:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:143:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:144:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:145:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:146:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:147:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:148:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:149:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:150:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:151:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:152:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.898 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:153:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:155:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:156:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:157:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:159:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:160:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:161:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:162:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:163:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:164:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:165:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:166:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:167:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:169:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:170:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:172:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:173:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:174:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:175:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:176:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:177:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:178:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:179:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:180:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:181:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:182:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:183:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:184:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:185:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:186:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:188:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:189:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:190:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:191:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.899 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:193:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:194:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:195:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:196:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:197:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:200:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:201:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:202:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:203:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:204:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:205:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:206:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:207:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:208:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:210:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:211:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:212:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:219:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:46:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:47:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:49:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:50:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:52:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:53:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:54:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:55:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:56:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:57:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:59:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:60:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:61:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:62:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:64:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.900 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:65:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:67:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:68:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:69:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:70:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:71:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:73:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:74:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:75:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:77:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:78:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:79:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:80:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:84:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:85:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:86:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:87:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:89:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_start_decompress:90:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:103:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:104:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:106:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:107:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:108:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:109:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:111:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:112:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:114:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:115:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:117:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:118:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:119:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:120:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.901 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:121:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:123:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:124:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:125:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:126:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:127:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:128:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:130:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:131:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:132:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:136:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:289:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:290:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:291:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:292:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:293:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:294:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:295:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:296:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:297:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:298:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:301:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:302:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:303:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:304:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:305:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:310:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:313:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:314:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:318:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:319:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.902 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:320:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:321:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:322:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:327:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:328:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:329:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:330:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:331:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:332:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:335:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:336:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:337:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:338:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:339:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:340:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:342:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:343:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:346:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:347:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:348:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:351:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:352:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:354:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_first:355:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:231:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:232:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:233:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:237:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:238:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:241:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:242:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:245:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:246:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.903 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:248:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:251:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:258:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:259:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:261:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:262:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:365:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:366:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:367:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:368:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:369:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:370:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:371:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:372:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:373:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:376:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:377:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:378:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:379:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:380:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:385:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:390:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:394:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:395:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:396:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:397:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:398:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:399:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:401:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:402:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:403:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:404:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:405:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.904 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:406:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:407:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:408:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:409:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:411:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:412:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:413:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:414:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:415:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:416:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:417:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:418:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:419:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:420:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:421:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:422:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:423:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:424:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:425:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:426:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:428:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:429:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:432:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:433:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:436:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_first:440:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:451:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:452:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:453:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:454:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:455:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:456:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.905 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:459:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:460:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:461:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:462:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:470:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:474:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:475:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:478:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:479:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:480:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:482:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:485:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:488:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:489:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:491:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_DC_refine:492:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:501:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:502:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:503:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:504:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:505:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:506:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:507:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:508:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:509:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:510:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:511:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:512:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:513:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:516:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:517:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.906 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:518:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:519:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:520:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:524:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:527:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:528:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:531:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:532:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:540:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:543:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:545:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:546:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:547:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:548:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:549:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:550:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:551:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:552:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:553:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:554:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:555:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:556:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:557:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:558:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:559:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:560:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:561:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:562:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:563:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:564:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:565:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:566:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:567:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:569:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:574:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:575:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.907 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:576:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:577:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:578:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:579:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:580:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:581:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:582:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:583:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:584:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:585:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:586:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:587:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:588:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:589:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:590:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:591:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:592:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:593:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:595:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:597:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:598:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:599:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:600:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:602:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:608:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:609:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:610:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:611:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:612:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:613:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:614:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:615:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:616:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.908 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:617:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:618:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:619:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:620:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:621:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:623:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:624:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:627:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:628:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:629:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:632:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:633:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:635:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:637:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:639:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:640:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:642:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_AC_refine:643:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:769:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:770:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:771:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:774:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:775:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:776:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:777:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:778:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:779:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:781:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:782:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:783:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:788:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:790:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.909 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:791:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:792:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:793:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:794:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:795:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:797:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:800:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:801:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:803:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu:804:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:282:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:283:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:284:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:285:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:286:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:287:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:288:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:58:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:59:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:60:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:360:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:361:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:362:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:363:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:364:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:365:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:366:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:367:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:369:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:370:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:373:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.910 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:374:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:375:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:376:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:377:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:378:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:379:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:382:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:383:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:385:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:386:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:388:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:389:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:390:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:391:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:392:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:393:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:394:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:395:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:396:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:397:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:398:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:400:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:401:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:402:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:403:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:404:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:406:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:407:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:408:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:409:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:410:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:411:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:412:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:413:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.911 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:414:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:415:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:416:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:417:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:419:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:420:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:429:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:430:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:431:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:432:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:433:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:434:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:435:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:436:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:437:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:438:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:439:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:440:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:441:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:442:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:443:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:444:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:446:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:447:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:448:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:449:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:450:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:453:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:456:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:457:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:458:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:464:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.912 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:465:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:466:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:467:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:468:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:469:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:470:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:473:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:474:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:476:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:477:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:479:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:480:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:481:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:482:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:483:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:484:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:485:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:487:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:488:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:489:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:490:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:492:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:493:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:494:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:495:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:496:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:497:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:498:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:499:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:500:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:501:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:502:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:503:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:504:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:505:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:506:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.913 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:507:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:508:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:509:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:510:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:515:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:516:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:517:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:518:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:519:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:522:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:523:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:524:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:525:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:527:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:528:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:529:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:530:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:531:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:532:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:533:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:534:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:535:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:536:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:537:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:538:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:539:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:540:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:541:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:543:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:544:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:545:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:546:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:548:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:549:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:550:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.914 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:551:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:552:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:554:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:555:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:556:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:557:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:558:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:560:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:561:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:562:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:563:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:564:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:566:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:567:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:568:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:569:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:570:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:575:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:576:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:577:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:578:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:579:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:580:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:581:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:582:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:583:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:585:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:587:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:588:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:589:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.915 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:590:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:591:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:592:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:593:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:594:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:595:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:596:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:597:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:598:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:599:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:600:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:601:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:613:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:614:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:615:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:616:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:617:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:618:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:619:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:620:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:621:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:622:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:623:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:624:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:625:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:626:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:627:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:628:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:629:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:630:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:631:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:633:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:634:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:635:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:636:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:637:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:638:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:639:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:640:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:641:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:642:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:643:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:644:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:645:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:646:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:647:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:648:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:649:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:650:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:651:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:653:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:654:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:655:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:656:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:657:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:658:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:659:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:660:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:661:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:662:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:663:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.917 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:664:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:665:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:666:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:667:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:668:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:669:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:671:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:672:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:673:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:674:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:675:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:676:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:677:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:678:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:679:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:680:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:681:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:682:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:683:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:684:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:685:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:686:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:687:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:688:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:690:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:691:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:692:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:693:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:694:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:695:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:696:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:697:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.918 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:698:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:699:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:700:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:701:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:702:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:703:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:704:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:705:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:706:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:707:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:709:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:710:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:711:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:712:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:713:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:714:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:715:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:716:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:717:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:718:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:719:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:720:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:721:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:722:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:724:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:725:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:726:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:727:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:728:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:729:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:730:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:731:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:732:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:733:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:734:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.919 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:735:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:736:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:737:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:739:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:740:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:741:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:742:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:743:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:744:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:745:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:746:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:747:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:748:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:749:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:750:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:751:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:752:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:754:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:755:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:756:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:757:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:758:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:759:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:760:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:761:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:762:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:763:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:764:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:765:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:766:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:767:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:771:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:772:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:773:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:774:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.920 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:775:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:776:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:777:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:778:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:779:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:780:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:781:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:782:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:783:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:784:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:787:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:788:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:790:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:791:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:792:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:793:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:794:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:795:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:796:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:797:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:798:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:799:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:800:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:801:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:803:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:804:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:805:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:806:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:193:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:194:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:195:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:196:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:197:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:198:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:199:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:200:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.921 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:203:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:204:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:205:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:206:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:207:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:208:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:213:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:266:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:267:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:268:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:269:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:270:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:271:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:272:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:273:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:274:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:275:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:276:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:279:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:280:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:281:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:282:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:283:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:284:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:287:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:288:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:290:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:291:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:293:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:294:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:295:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:296:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:298:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.922 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:299:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:300:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:302:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:303:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:304:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:305:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:306:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:308:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:309:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:310:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:311:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:312:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:313:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:314:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:315:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:316:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:317:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:318:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:319:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:320:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:322:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:323:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:324:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:325:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:86:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:87:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:88:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:89:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:90:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:91:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:92:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:93:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:94:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:95:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:98:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:99:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.923 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:100:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:101:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:103:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:104:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:105:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:106:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:107:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:109:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:110:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:111:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:112:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:117:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:118:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:124:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:125:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:126:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:128:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:129:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:130:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:131:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:132:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:133:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:134:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:135:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:136:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:137:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:138:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:139:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:140:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:141:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:142:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:143:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:144:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:145:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:146:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:147:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.924 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:148:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:149:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:150:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:151:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:152:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:153:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:154:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:155:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:157:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:158:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:160:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:161:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:162:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:163:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:164:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:166:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:167:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:168:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:817:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:818:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:820:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:821:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:822:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:823:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:824:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:825:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:826:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:827:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:828:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:836:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:837:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:839:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:840:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:841:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:842:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:844:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.925 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:845:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:846:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:847:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:848:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:849:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:850:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:851:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:852:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:853:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:854:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:855:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:856:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:857:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:861:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:863:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:864:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:866:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:867:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:868:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:869:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:870:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:871:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:872:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:873:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:874:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:875:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:880:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:881:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dcolor:726:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dcolor:728:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:302:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:303:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:304:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:305:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.926 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:308:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:309:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:310:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:312:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:313:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:314:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:315:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:316:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:317:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:436:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:437:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:438:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:439:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:440:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:441:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:442:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:443:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:444:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:445:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:446:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:447:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:448:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:449:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:450:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:451:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:452:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:453:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:454:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:455:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:456:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:457:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:458:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:459:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:460:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:461:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:462:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:463:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.927 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:464:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:465:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:466:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:467:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:468:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:469:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:470:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: gray_rgb_convert:471:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:737:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:738:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:739:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:741:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:742:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:743:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:744:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:745:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:748:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:749:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:750:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:751:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:752:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:754:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:755:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:756:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:757:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:758:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:760:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:761:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:762:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:763:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:764:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:766:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:767:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:768:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:769:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:770:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.928 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:777:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:778:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:779:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:780:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:781:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:782:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:784:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:785:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:786:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:787:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:788:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:789:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:790:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:791:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:793:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:794:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:795:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:796:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:797:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:798:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:799:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:800:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:801:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:802:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:803:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:804:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:805:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:806:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:807:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:808:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:809:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:810:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:811:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:812:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:813:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:814:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:815:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:816:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.929 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:817:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:818:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:819:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:820:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:821:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:822:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:823:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:824:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:826:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:827:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:828:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:829:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:830:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:831:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:832:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:833:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:834:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:835:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:836:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:837:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:838:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:839:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:840:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:841:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:842:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:844:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:845:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:846:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:847:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:848:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:849:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:850:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:851:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:852:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:853:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:854:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.930 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:856:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:857:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:858:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:859:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:860:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:861:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:862:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:863:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:864:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:865:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:867:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:869:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:870:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:871:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:872:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:873:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:874:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:875:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:877:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:878:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:879:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:880:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:881:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:331:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:332:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:333:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:334:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:336:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:337:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:338:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:339:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:340:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:342:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:343:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:345:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:346:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.931 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:347:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:348:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:350:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:351:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:352:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:143:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:144:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:145:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:146:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:147:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:148:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:149:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:150:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:157:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:158:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:159:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:160:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:161:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:162:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:165:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:166:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:168:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:169:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:170:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:174:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:175:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:176:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:177:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:178:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:179:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:180:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:181:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:182:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:183:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:188:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.932 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:189:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:190:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:191:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:192:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:193:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:194:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:195:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:199:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:200:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:201:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:202:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:203:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:207:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:208:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:209:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:213:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:214:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:215:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:216:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:217:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:218:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:219:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:220:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:221:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:230:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:231:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:233:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:234:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:235:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:238:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:239:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:240:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:241:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:242:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:243:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:244:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:252:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.933 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:253:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:254:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:255:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:256:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:257:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:258:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_d_derived_tbl:259:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:289:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:291:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:292:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:293:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:299:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:300:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:301:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:304:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:305:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:306:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:307:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:308:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:309:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:310:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:311:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:314:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:320:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:321:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:322:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:323:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:324:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:325:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:326:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:327:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:328:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:329:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:331:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:333:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.934 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:334:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:343:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:345:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:346:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:347:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:350:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:351:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:352:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:353:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:354:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:359:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:365:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:366:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:367:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:368:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:370:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:371:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:372:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:373:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:376:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:377:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:378:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:379:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:381:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_fill_bit_buffer:382:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:444:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:445:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:450:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:451:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:452:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:453:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:454:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:455:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.935 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:458:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:459:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:464:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:466:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_huff_decode:469:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:813:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:814:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:815:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:821:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:823:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:824:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:825:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:826:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:827:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:828:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:831:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:832:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:833:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_decoder:834:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:78:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:79:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:80:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:81:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:82:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:88:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:89:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:90:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:92:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:93:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:94:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:95:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:98:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:99:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:100:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.936 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:101:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:103:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:104:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:107:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:108:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:109:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:111:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:112:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:114:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:115:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:117:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:118:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:119:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:120:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:121:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:124:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:125:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:126:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:129:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff_decoder:130:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:662:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:663:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:664:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:665:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:666:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:667:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:671:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:672:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:673:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:675:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:676:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:677:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:678:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:679:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:681:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:682:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:683:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.937 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:684:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:685:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:686:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:688:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:689:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:693:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:694:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:695:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:696:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:697:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:699:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:701:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:702:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:703:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:704:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:706:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:707:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:708:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:709:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:710:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:711:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:712:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:713:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:714:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:715:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:716:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:718:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:720:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:721:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:722:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:723:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:725:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:726:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:727:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.938 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:728:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:729:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:730:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:731:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:732:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:733:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:734:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:735:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:737:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:738:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:739:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:740:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:742:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:743:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:744:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:745:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:746:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_fast:747:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:551:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:552:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:553:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:554:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:555:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:559:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:560:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:562:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:563:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:564:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:565:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:566:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:571:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:572:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:573:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:574:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:575:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:576:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.939 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:578:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:580:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:589:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:590:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:591:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:593:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:594:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:595:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:597:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:601:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:602:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:604:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:605:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:607:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:608:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:609:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:610:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:611:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:616:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:617:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:618:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:619:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:620:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:621:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:622:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:624:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:628:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:629:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:631:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:632:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:634:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:635:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:636:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:637:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:638:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:639:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.940 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:640:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:641:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:642:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:643:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:644:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:645:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:648:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:649:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:650:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: decode_mcu_slow:651:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:389:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:390:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:393:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:394:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:395:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:396:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:398:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:399:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:400:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:401:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:405:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:406:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:407:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:408:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:316:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:317:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:318:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:320:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:321:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:323:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:325:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:326:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:327:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:328:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.941 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:329:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:334:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:335:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:336:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:337:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:338:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:339:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:340:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:341:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:342:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:343:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:344:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:345:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:349:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:350:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:351:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:352:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:353:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:354:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:355:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:357:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:358:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:367:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:368:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:370:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:371:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:372:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:373:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:375:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:376:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:378:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:379:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:248:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:249:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:250:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.942 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:251:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:253:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:254:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:256:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:257:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:259:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:260:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:261:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:262:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:264:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:265:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:266:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:267:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:268:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:269:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:270:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:299:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:300:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:301:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:279:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:280:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:281:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:284:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:285:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:286:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:287:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:292:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:293:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:294:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:297:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:298:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:299:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: noscale:268:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: noscale:269:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: noscale:270:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:425:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:426:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.943 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:427:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:428:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:430:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:431:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:432:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:433:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:434:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:436:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:437:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:442:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:443:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:444:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:445:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:446:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:447:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:448:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:449:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:451:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:452:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:453:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:454:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:455:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:456:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:457:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:458:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:459:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:460:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1205:1217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1206:1218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1207:1219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1210:1222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1213:1225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1214:1226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1215:1227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1216:1228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1217:1229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.944 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1218:1230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1219:1231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1220:1232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1221:1233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1222:1234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1223:1235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1224:1236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1225:1237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1226:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1227:1239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1228:1240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1229:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1230:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1232:1244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1233:1245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1234:1246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1236:1248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1237:1249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1238:1250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1239:1251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1240:1252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1243:1255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1244:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1245:1257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_resync_to_restart:1246:1258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1275:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1276:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1277:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1280:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1281:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1282:1294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1283:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1285:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1286:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1287:1299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1292:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1293:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1294:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1295:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1296:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1297:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1298:1310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1299:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1301:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_marker_reader:1302:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1314:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1315:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1316:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1317:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1322:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1323:1335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1324:1336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1329:1341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1330:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1332:1344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1333:1345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1334:1346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1335:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1336:1348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1337:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1339:1351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1340:1352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1341:1353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1343:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1344:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1345:1357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1346:1358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.946 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1347:1359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1348:1360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1349:1361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1350:1362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_save_markers:1351:1363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:887:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:888:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:889:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:891:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:892:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:898:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:899:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:900:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:901:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:902:906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:908:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:909:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:910:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:911:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:912:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:916:920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:917:921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:918:922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:920:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:921:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:922:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:923:927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:925:929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:927:931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:928:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: next_marker:929:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1255:1267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1256:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1258:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1259:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1260:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1261:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1262:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.947 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1263:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1264:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: reset_marker_reader:1265:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:965:969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:967:971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:970:974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:971:975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:972:976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:973:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:974:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:975:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:976:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:977:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:978:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:983:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:984:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:985:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:986:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:987:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:989:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:990:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:991:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:992:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:993:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:995:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:996:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:997:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:998:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1000:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1001:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1002:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1003:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1005:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1006:1010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1007:1011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.948 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1008:1012, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1011:1014, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1012:1015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1013:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1014:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1015:1019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1016:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1017:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1018:1022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1019:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1020:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1021:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1023:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1024:1029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1025:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1026:1031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1027:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1029:1033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1030:1035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1031:1036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1032:1037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1034:1038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1035:1039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1036:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1037:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1039:1043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1040:1044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1041:1046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1042:1047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1044:1048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1045:1049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1046:1051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1047:1052, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1049:1053, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1050:1054, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1051:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1052:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1054:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.949 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1055:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1056:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1057:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1058:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1059:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1060:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1061:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1062:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1063:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1064:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1065:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1066:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1067:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1068:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1069:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1070:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1071:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1072:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1073:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1075:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1076:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1077:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1078:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1080:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1081:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1082:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1083:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1084:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1085:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1086:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1087:1093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1088:1094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1089:1095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1090:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1092:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1093:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.950 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1094:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1095:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1097:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1103:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1107:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1108:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:940:944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:941:945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:942:946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:944:948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:945:949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:946:950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:947:951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:949:953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:951:955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:952:956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: first_marker:953:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:202:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:203:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:205:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:207:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:208:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:212:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:213:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:214:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:215:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:216:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:217:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:221:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:222:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:224:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:225:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:226:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:227:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:228:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.951 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:229:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:230:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:231:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:233:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:235:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_soi:236:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:242:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:243:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:244:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:245:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:246:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:248:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:249:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:251:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:253:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:254:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:255:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:256:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:258:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:260:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:261:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:262:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.952 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:264:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:265:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:270:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:271:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:272:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:274:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:275:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:277:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:278:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:279:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:280:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:283:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:284:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:285:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:286:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:287:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:288:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:289:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:291:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:292:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:293:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:294:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:296:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:298:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:299:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sof:300:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:306:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:307:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:308:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:309:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:310:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:312:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:313:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:315:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:317:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:319:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.953 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:321:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:322:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:324:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:328:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:329:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:331:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:332:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:333:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:335:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:336:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:337:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:338:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:339:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:340:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:342:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:344:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:346:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:347:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:348:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:350:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:351:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:354:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:355:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:356:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:357:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:359:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:362:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:363:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:364:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:370:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.954 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:374:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:377:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:379:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:380:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_sos:381:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:394:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:395:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:397:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:398:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:399:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:401:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:403:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:405:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:406:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:408:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:409:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:410:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:411:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:412:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:413:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:414:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:415:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:416:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:418:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:419:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:421:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:422:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dac:423:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:435:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:436:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:437:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:438:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.955 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:439:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:440:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:441:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:443:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:444:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:446:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:447:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:449:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:451:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:452:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:453:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:454:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:455:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:456:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:458:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:460:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:461:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:462:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:463:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:464:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:465:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:470:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:471:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:473:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:474:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:476:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:478:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:480:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:481:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:482:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:483:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:484:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:485:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:486:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:487:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:488:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:489:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:491:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:492:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.956 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:494:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:495:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:496:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:498:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:499:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:501:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:502:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dht:503:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:509:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:510:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:511:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:512:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:513:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:514:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:516:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:517:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:519:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:520:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:521:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:522:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:524:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:526:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:527:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:529:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:530:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:531:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:533:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:534:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:535:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:536:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:537:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:539:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:540:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:542:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:543:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:544:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:545:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:546:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:547:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.957 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:548:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:549:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:550:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:552:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:553:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:554:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:556:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:557:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:559:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:560:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dqt:561:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:567:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:568:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:569:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:570:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:572:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:574:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:575:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:577:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:579:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:581:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:583:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:584:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: get_dri:585:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1126:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1129:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1130:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1131:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1132:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1134:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1135:1147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1137:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1138:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1139:1151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1142:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1143:1155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1144:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.958 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1145:1157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1148:1160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1150:1162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: read_restart_marker:1151:1163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:859:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:860:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:861:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:863:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:864:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:866:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:868:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:869:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:870:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:872:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: skip_variable:873:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:707:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:708:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:709:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:710:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:711:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:713:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:714:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:717:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:718:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:719:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:720:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:721:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:722:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:723:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:724:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:725:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:728:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:729:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:730:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:731:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:732:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:733:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:734:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.959 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:735:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:737:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:738:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:739:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:742:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:743:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:744:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:746:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: get_interesting_appn:747:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:607:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:608:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:610:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:611:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:612:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:613:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:614:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:615:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:617:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:618:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:619:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:620:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:621:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:622:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:629:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:630:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:631:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:633:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:634:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:635:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:637:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:638:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:639:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:640:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:641:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:642:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:643:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:644:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.960 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:645:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:646:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:647:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:652:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:653:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:654:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:655:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:656:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:657:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:658:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:659:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:660:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:661:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:662:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:663:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:664:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:665:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:666:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:668:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:669:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app0:670:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:680:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:681:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:683:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:684:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:685:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:686:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:687:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:688:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:690:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:691:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:692:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:693:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:694:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:695:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:696:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:697:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.961 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:699:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:700:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: examine_app14:701:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:755:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:756:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:757:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:758:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:759:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:760:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:761:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:763:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:765:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:766:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:767:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:769:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:770:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:771:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:772:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:773:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:774:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:775:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:777:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:778:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:779:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:780:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:781:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:782:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:783:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:785:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:786:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:787:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:788:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:789:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:790:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:792:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.962 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:793:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:794:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:795:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:797:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:798:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:799:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:800:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:802:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:803:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:804:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:806:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:808:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:809:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:810:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:811:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:812:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:813:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:816:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:818:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:819:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:820:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:821:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:822:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:823:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:825:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:826:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:827:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:829:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:832:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:833:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:834:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:835:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:836:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:837:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:838:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:839:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:840:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:841:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.963 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:842:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:843:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:846:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:847:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:848:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:850:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: save_marker:851:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:261:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:262:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:263:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:264:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:265:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:268:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:269:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:272:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:274:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:282:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:283:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:284:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:285:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:286:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:287:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:288:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:289:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:290:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:294:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:295:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:296:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:301:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:302:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:304:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:305:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:306:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:307:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:308:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:309:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.964 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:310:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:311:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:312:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:327:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:328:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:329:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:330:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:331:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:332:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:333:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:334:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:335:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:336:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:337:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:338:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:339:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:340:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:341:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:342:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:343:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:344:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:345:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:346:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:347:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:348:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:349:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:350:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:351:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:352:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:353:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:354:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:355:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:356:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:357:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:360:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:361:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:362:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:363:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.965 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:364:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jinit_master_decompress:717:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jinit_master_decompress:718:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jinit_master_decompress:720:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jinit_master_decompress:721:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jinit_master_decompress:723:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jinit_master_decompress:724:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jinit_master_decompress:726:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jinit_master_decompress:727:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:95:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:96:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:97:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:98:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:101:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:103:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:104:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:105:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:106:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:107:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:108:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:109:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:111:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:112:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:113:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:114:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:115:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:116:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:117:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:119:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:120:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:121:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:122:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:123:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:124:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:125:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.966 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:127:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:128:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:129:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:130:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:131:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:132:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:133:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:135:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:136:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:137:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:138:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:139:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:140:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:141:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:143:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:144:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:145:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:146:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:147:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:148:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:149:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:151:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:152:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:153:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:154:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:155:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:156:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:157:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:159:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:160:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:161:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:162:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:163:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:164:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:165:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:167:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:168:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:169:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.967 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:170:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:171:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:172:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:173:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:175:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:176:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:177:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:178:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:179:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:180:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:181:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:183:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:184:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:185:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:186:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:187:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:188:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:189:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:191:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:192:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:193:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:194:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:195:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:196:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:197:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:199:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:200:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:201:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:202:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:203:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:204:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:205:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:207:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:208:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:209:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:210:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:211:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.968 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:212:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:213:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:215:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:216:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:217:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:218:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:219:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:220:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:221:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:223:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:224:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:225:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:226:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:227:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:228:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:229:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:232:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:233:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:234:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:235:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:236:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_core_output_dimensions:248:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:34:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:35:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:37:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:38:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:40:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:41:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:42:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:43:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:44:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:45:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:46:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:47:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:48:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:49:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.969 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:50:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:51:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:52:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:53:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:54:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:55:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:56:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:57:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:58:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:60:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:61:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:62:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:63:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:64:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:65:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:66:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:68:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:69:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:70:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:71:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:73:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: use_merged_upsample:77:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:612:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:613:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:615:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:616:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:618:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:619:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:620:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:621:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:625:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:626:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:628:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:629:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:630:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:631:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.970 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:632:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:633:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:634:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:635:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:636:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:637:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:638:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:639:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:640:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:641:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:642:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:643:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:644:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:645:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:646:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:647:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:648:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:649:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:652:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:653:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:654:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:655:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:659:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:660:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:661:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:662:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_output_pass:663:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: finish_output_pass:672:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: finish_output_pass:673:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: finish_output_pass:675:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: finish_output_pass:676:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: finish_output_pass:677:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: finish_output_pass:678:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:449:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:450:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.971 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:451:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:452:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:453:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:456:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:457:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:460:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:461:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:462:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:463:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:464:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:467:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:468:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:471:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:472:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:474:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:475:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:476:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:477:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:478:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:479:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:480:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.972 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:481:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:483:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:484:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:485:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:486:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:487:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:488:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:489:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:490:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:491:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:492:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:493:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:494:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:495:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:497:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:498:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:499:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:500:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:504:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:507:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:508:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:509:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:510:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:514:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:518:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:521:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:522:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:523:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:524:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:528:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:529:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:530:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:531:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:532:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.973 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:533:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:535:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:537:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:538:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:539:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:543:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:544:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:545:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:546:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:550:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:551:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:552:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:555:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:556:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:558:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:559:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:562:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:565:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:570:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:571:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:572:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:574:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:579:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:580:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:581:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:583:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:585:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:586:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:588:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:589:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:590:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:591:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:592:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:593:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.974 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:595:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:596:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:597:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:598:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:410:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:411:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:412:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:414:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:415:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:416:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:417:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:418:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:420:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:422:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:423:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:424:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:426:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:427:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:429:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:430:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:431:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:432:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:433:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:543:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:544:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:545:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:546:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:550:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:552:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:553:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:554:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:555:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.975 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:556:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:557:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:558:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:559:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:560:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:561:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:562:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:568:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:569:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:570:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:571:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:572:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:573:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:574:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:575:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:576:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:577:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:578:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:579:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:584:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:585:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:652:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:653:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:654:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:655:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:657:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:658:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:659:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:660:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:661:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:664:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:665:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:666:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:669:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:670:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:671:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:672:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.976 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:673:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:674:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:675:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:676:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_decoder:677:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:81:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:82:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:83:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:84:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:85:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:86:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:87:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:89:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:92:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:93:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:94:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:95:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:96:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:98:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:99:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:101:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:102:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:103:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:104:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:106:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:107:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:108:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:109:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:110:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:117:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:118:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:119:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:124:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:125:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:126:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:127:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.977 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:128:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:129:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:130:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:131:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:132:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:133:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:134:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:135:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:136:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:137:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:138:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:139:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:140:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:141:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:142:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:145:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:146:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:147:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:148:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:149:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:150:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:151:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:152:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:153:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:154:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:155:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:157:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:158:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:162:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:163:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:164:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:165:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:166:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:168:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:169:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:170:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.978 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:171:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:173:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:174:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:176:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:177:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:180:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:181:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:182:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:185:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:188:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff_decoder:189:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:80:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:81:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:83:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:84:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:85:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:87:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:92:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:93:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:94:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:95:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:96:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:97:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:101:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:102:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:103:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:104:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:105:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:107:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:108:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:109:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:110:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:111:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:113:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:114:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.979 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:115:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:116:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:117:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:118:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:119:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:120:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:121:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:122:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:123:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:255:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:256:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:258:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:259:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:260:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:261:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:262:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:263:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:264:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:267:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:272:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:273:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:276:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:277:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:278:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:279:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:280:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:281:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:282:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:286:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:288:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:289:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:290:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:291:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:292:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:293:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:294:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:41:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.980 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:42:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:45:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:47:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:48:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:64:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:65:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:66:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:67:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:68:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:71:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:72:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:73:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:77:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:78:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:79:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:80:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:81:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:82:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:87:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:91:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:92:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:94:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:95:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:96:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:98:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:99:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:100:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:104:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:105:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:107:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:108:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:109:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: noop_upsample:141:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: noop_upsample:142:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: noop_upsample:143:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_upsample:128:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_upsample:129:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.981 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_upsample:130:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:160:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:161:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:162:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:163:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:164:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:165:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:166:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:167:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:168:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:170:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:171:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:173:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:174:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:176:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:177:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:178:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:179:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:180:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:181:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:182:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:183:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:184:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:186:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:187:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:188:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:189:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:190:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:191:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:192:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:193:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:414:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:415:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:416:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:417:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:418:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:419:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:421:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:422:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:423:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:424:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:425:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:426:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:427:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:428:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:429:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:430:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:432:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:433:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:438:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:443:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:444:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:448:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:449:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:450:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:451:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:452:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:453:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:454:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:455:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:456:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:458:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:459:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:460:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:462:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:463:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:464:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:466:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:467:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:468:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:469:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:470:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:471:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:472:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:473:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:474:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:475:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:476:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:477:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:478:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:486:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:487:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:488:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:489:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:502:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:503:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:504:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:511:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:512:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:513:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:514:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:515:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:516:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:517:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:518:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:519:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:520:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:521:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:522:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:523:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.984 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:524:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_block_row:122:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_block_row:123:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: jcopy_block_row:124:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:124:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:125:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:126:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:128:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:129:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:131:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:132:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:133:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:134:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:135:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:136:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:137:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:138:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:139:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:140:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:141:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1217:1782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1218:1783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1221:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1222:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.985 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1223:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1224:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1225:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1226:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1227:1792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1228:1793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1230:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1232:1797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1233:1798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1234:1799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1236:1801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1238:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1240:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1241:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1242:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:353:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:354:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:360:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:361:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:363:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:364:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:365:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:366:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:367:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:368:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:369:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:370:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:372:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:373:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:375:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:376:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:377:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:378:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:379:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:380:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.986 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:381:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:382:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:383:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:384:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:385:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:386:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:389:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:390:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:391:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:392:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:394:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:395:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:397:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:398:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:399:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:400:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:401:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:402:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:403:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:404:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:405:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:406:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:407:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:408:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:411:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:412:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:413:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:414:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:415:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:416:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:417:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:418:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:419:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:420:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:421:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:422:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:423:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.987 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:424:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:425:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:426:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:427:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:428:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:429:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:93:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:94:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:99:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:100:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:101:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:102:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:103:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:104:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:105:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:107:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:108:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:109:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:110:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:113:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:114:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:115:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:116:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:117:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.988 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:124:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:329:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:330:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:335:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:336:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:337:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:338:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:339:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:340:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:341:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:343:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:344:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:346:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:347:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:348:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:349:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:350:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:356:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:364:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:366:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.989 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:367:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:202:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:203:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:204:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:205:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:206:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:207:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:208:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:210:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:211:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:212:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:213:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:214:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:215:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:216:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:217:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:218:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:219:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:220:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:221:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:222:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:223:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:224:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:225:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:276:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:277:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.990 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:278:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:279:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:280:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:281:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:282:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:284:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:285:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:286:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:287:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:288:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:289:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:290:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:291:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:292:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:293:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:294:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:295:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:296:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:297:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:298:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:299:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:300:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:301:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:302:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:303:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:516:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:517:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:518:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:519:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:520:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:521:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:522:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:523:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:524:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:525:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.991 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:526:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:527:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:529:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:530:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:531:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:532:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:533:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:534:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:535:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:536:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:537:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:538:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:539:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:540:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:541:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:542:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:543:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:544:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:545:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:551:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:552:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:553:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:554:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:555:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:556:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:557:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:559:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:560:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:561:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:562:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:563:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:564:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:565:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:566:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:567:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:568:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.992 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:569:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:570:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:571:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:572:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:573:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:574:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:368:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:369:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:370:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:371:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:372:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:373:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:374:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:376:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:377:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:378:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:379:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:380:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:381:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:382:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:383:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:384:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:385:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:386:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:387:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:388:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:389:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:390:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:391:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:392:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:393:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:394:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:625:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:626:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:627:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:628:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.993 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:629:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:630:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:631:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:633:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:634:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:635:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:636:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:637:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:638:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:639:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:640:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:641:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:642:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:643:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:644:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:645:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:646:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:647:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:648:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:649:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:650:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:651:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:652:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:653:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:654:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:655:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:656:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:437:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:438:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:439:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:440:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:441:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:442:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:443:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:445:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.994 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:446:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:447:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:448:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:449:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:450:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:451:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:452:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:453:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:454:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:455:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:458:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:460:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:461:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:462:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:463:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:464:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:465:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:466:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:467:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:107:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:108:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:109:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:116:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.995 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:117:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:120:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:126:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:132:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:296:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:297:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:298:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:300:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:302:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:303:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:304:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:305:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:306:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:307:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:308:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:309:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:310:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:312:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.996 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:314:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:315:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:316:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:317:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:318:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:323:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:324:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:330:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:331:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:332:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:334:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:335:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:336:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:337:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:339:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:341:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:342:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:344:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:345:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:346:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:347:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:348:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:349:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:350:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:352:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:353:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:358:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:359:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:360:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:361:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:362:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:365:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:367:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:369:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:370:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.997 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:371:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:372:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:373:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:374:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:375:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:376:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:377:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:378:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:380:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:381:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:383:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:384:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:389:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:390:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:391:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:393:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:395:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:396:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:398:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:399:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:401:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:402:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:403:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:405:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:406:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:407:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:408:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:409:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:410:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:411:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:412:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:414:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:416:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:417:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:418:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:541:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.998 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:542:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:543:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:544:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:546:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:547:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:549:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:550:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:551:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:552:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:554:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:555:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:556:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:557:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:558:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:559:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:560:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:561:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:562:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:563:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:564:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:566:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:567:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:568:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:569:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:570:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:571:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:572:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:573:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:574:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:576:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:577:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:583:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:584:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:585:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:586:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:588:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:590:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:14.999 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:591:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:592:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:594:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:595:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:596:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:597:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:598:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:674:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:675:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:676:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:678:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:680:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:681:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:682:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:683:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:684:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:685:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:686:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:687:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:688:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:689:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:690:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:691:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:692:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:693:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:694:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:695:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:696:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:697:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:698:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:699:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:700:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:701:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:702:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:703:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:704:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:705:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.000 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:706:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:707:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:708:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:709:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:710:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:711:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:712:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:713:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:714:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:715:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:716:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:717:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:718:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:719:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:720:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:721:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:722:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:723:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:724:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:725:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:726:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:727:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:728:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:729:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:730:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:731:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:732:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:733:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:734:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:735:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:736:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:737:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:738:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:739:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:740:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:741:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:742:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.001 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:743:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:744:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:745:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:746:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:747:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:748:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:749:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:750:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:751:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:752:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:753:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:754:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:755:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:756:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:757:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:758:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:759:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:760:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:761:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:762:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:763:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:764:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:765:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:766:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:767:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:768:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:769:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:770:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:771:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:772:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:773:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:774:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:775:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.002 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:776:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:777:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:778:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:779:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:780:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:781:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:782:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:783:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:784:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:785:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:786:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:787:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:788:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:789:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:790:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:791:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:792:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:793:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:794:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:795:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:796:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:797:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:798:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:799:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:800:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:801:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:810:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:811:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:812:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:814:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:815:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:816:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:817:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:818:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:819:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:820:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:821:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.003 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:822:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:823:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:824:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:825:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:826:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:827:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:828:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:829:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:830:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:831:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:832:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:833:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:834:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:835:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:836:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:837:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:838:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:839:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:840:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:841:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:842:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:843:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:844:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:845:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:846:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:847:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:848:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:849:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:850:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:851:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:852:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:853:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:854:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:855:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:856:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:857:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.004 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:858:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:859:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:860:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:861:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:862:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:863:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:864:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:865:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:866:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:867:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:880:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:881:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:882:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:893:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:894:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:895:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:906:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:907:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:908:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:909:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:911:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:912:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:913:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:915:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:916:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:921:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:922:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:923:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:924:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:930:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:931:919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.005 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:932:920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:216:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:217:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:220:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:221:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:222:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:282:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:283:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:285:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:286:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:287:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:288:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:289:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:290:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:293:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:294:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:295:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:296:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:297:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:300:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:301:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:302:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:303:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:304:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:140:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:141:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:142:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.006 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:63:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:64:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:65:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:216:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:217:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:218:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:219:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:221:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:222:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:223:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:224:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:225:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:226:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:227:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:228:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:229:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:230:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:231:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:831:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:832:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:878:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:879:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:87:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:88:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:89:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:90:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:92:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:93:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:94:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:95:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:96:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:102:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:103:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.007 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:104:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extrgb_convert_internal:105:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:87:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:88:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:89:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:90:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:92:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:93:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:94:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:95:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:96:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:99:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:100:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:101:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:102:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:103:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:104:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgrx_convert_internal:105:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:117:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:118:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:119:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:120:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:121:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:123:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:124:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:125:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:126:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:127:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:128:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:129:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:130:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:131:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:132:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:135:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.008 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:136:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:137:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:138:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:139:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:140:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgrx_convert_internal:141:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:767:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:768:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:769:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:770:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:771:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:785:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:786:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:787:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:788:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:789:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:791:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:792:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:793:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:794:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:795:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:797:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:798:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:799:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:800:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:801:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:803:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:804:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:805:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:806:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:807:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:816:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:817:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:818:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:819:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:820:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.009 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:821:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:822:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:823:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:824:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:826:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:827:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:828:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:829:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:830:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:831:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:832:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:833:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:835:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:836:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:837:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:838:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:839:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:840:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:841:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:842:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:843:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:844:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:845:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:846:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:847:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:848:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:849:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:855:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:856:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:857:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:858:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:859:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:860:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:861:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.010 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:862:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:863:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:864:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:865:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:866:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:867:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:868:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:869:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:870:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:871:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:873:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:874:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:875:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:876:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:877:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:878:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:884:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:885:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:886:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:887:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:888:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:889:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:890:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:891:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:892:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:893:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:894:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:896:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:897:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:898:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:899:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:900:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:901:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:902:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:903:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.011 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:904:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:905:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:906:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:908:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:909:906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:910:907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:911:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:912:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:913:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:914:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:915:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:916:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:917:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:918:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:922:921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:924:922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:925:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:767:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:768:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:769:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:770:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:771:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:785:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:786:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:787:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:788:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:789:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:791:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:792:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:793:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:794:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:795:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.012 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:797:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:798:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:799:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:800:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:801:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:803:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:804:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:805:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:806:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:807:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:816:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:817:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:818:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:819:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:820:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:821:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:822:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:823:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:824:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:826:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:827:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:828:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:829:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:830:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:831:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:832:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:833:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:835:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:836:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:837:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:838:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:839:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:840:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:841:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:842:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.013 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:843:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:844:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:845:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:846:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:847:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:848:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:849:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:855:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:856:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:857:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:858:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:859:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:860:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:861:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:862:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:863:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:864:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:865:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:866:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:867:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:868:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:869:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:870:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:871:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:873:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:874:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:875:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:876:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:877:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:878:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:884:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:885:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:886:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:887:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.014 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:888:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:889:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:890:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:891:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:892:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:893:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:894:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:896:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:897:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:898:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:899:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:900:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:901:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:902:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:903:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:904:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:905:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:906:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:908:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:909:906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:910:907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:911:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:912:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:913:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:914:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:915:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:916:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:917:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:918:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:922:921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:924:922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:925:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:356:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.015 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:357:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:358:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:359:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:361:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:362:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:363:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:364:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:365:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:366:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:369:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:370:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:371:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:372:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:373:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:374:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:375:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:376:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:377:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:378:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:379:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:380:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:381:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:383:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:384:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:386:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:388:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:389:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:390:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:391:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:392:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:393:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:394:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:395:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:396:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:397:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.016 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:398:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:399:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:400:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:404:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:405:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:356:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:357:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:358:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:359:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:361:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:362:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:363:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:364:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:365:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:366:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:369:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:370:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:371:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:372:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:373:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:374:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:375:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:376:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:377:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:378:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:379:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:380:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:381:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:383:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:384:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:386:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:388:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:389:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:390:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:391:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.017 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:392:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:393:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:394:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:395:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:396:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:397:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:398:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:399:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:400:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:404:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:405:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:359:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:361:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:362:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:363:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:364:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:365:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:366:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:369:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:370:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:371:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:372:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:373:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:374:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:375:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:376:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:377:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:378:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:379:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:380:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:381:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:383:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:384:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:386:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:388:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.018 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:389:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:390:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:391:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:392:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:393:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:394:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:395:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:396:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:397:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:398:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:399:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:400:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:404:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:405:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:406:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:284:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:285:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:286:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:287:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:290:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:291:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:284:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:285:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:286:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:287:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:290:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:291:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.019 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:281:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:282:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:287:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:290:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:291:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:292:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:439:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:440:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:441:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:442:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:443:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:444:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:445:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:446:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:447:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:448:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:450:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:451:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:452:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:453:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:454:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:456:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:457:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:462:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:463:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:464:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:465:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:466:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:467:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:468:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:469:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:333:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:334:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.020 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:337:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:338:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:339:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:340:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:341:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:342:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:343:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:350:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:351:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:353:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:354:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:355:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:356:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:357:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:359:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:360:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:361:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:362:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:363:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:364:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:373:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:374:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:377:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:378:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:379:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:380:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:381:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:382:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:383:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.021 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:393:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:394:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:395:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: process_data_context_main:396:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:218:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:219:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:220:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:221:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:222:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:224:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:225:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:227:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:228:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:230:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:231:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:235:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:236:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:237:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:241:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:242:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:243:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:244:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:245:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: set_bottom_pointers:246:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:177:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:178:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:179:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:180:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:181:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.022 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:182:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:184:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:185:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:186:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:187:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:188:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:189:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:191:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:192:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:193:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:194:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:196:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:197:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:198:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:199:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:205:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:206:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:207:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:208:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: make_funny_pointers:209:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:136:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:137:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:138:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:139:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:140:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:141:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:146:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:147:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:148:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:149:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:151:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:152:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:153:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:154:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:159:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.023 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:160:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:161:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:162:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:163:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:164:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:165:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:166:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:439:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:440:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:441:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:442:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:443:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:444:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:445:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:446:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:447:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:448:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:450:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:451:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:452:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:453:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:454:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:456:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:457:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:462:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:463:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:464:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:465:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:466:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:467:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:468:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:469:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:51:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:52:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:53:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.024 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:54:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:55:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:56:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:58:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:59:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:60:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:61:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:62:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:63:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:64:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:65:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:66:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:67:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:68:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:69:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:70:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: set_wraparound_pointers:71:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1104:969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1105:971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: read_markers:1109:974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_calc_output_dimensions:281:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:548:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:551:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:564:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:565:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:566:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:567:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:581:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:582:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:275:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:276:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:277:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.025 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:278:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:279:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:280:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:281:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:284:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:286:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:287:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:288:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:289:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:290:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:291:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:292:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:295:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:296:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:301:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:302:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:305:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:306:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:307:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:308:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:309:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:275:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:276:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:277:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:278:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:279:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:280:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:281:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:283:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:284:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:286:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:287:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:429:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.026 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:430:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:431:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:432:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:433:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:434:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:435:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:436:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:437:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:438:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:440:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:441:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:443:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:444:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:445:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:446:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:447:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:448:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:449:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:451:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:452:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:457:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:463:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:467:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:468:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:469:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:470:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:471:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:473:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:474:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:475:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:477:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:478:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:479:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:481:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.027 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:482:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:483:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:485:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:491:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:492:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:498:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:499:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:500:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:501:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:509:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:510:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:511:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:512:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:514:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:520:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:521:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:522:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:528:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:529:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:530:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:531:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:538:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:539:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:540:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:541:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:103:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:315:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:316:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:317:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:318:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:319:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:323:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:324:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:326:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:327:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.028 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:328:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:330:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:331:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:332:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:333:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:334:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:335:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:336:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:337:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:338:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:340:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:341:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:342:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:343:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:344:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:345:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:346:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:347:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:491:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:492:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:493:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:494:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:495:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:496:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:497:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:498:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:499:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:500:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:501:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:429:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:430:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:431:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:432:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:433:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:434:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:435:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.029 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:436:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:437:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:438:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:440:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:441:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:443:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:444:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:445:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:446:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:447:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:448:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:449:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:451:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:452:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:457:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:463:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:467:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:468:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:469:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:470:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:471:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:473:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:474:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:475:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:477:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:478:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:479:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:481:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:482:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:483:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:485:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:491:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:492:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.030 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:498:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:499:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:500:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:501:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:509:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:510:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:511:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:512:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:514:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:520:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:521:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:522:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:528:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:529:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:530:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:531:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:538:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:539:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:540:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:541:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:640:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:641:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:642:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:645:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:646:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:649:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:650:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:652:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:653:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:654:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.031 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:655:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:656:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:657:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:658:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:659:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:661:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:662:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:924:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:925:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:926:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:927:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:928:927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:929:928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:930:929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:931:930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:932:931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:933:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:936:935, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:937:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:938:937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:941:940, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:942:941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:943:942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:944:943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:946:945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:947:946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:948:947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:949:948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:957:956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:958:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:959:958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:961:960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:963:962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:964:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:965:964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.032 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:966:965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:967:966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:972:971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:973:972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:978:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:979:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:980:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:981:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:982:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:983:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:984:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:985:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:986:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:987:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:988:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:989:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:990:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:991:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:992:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:993:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:994:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:995:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:996:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:997:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:998:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:999:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1000:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1002:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1003:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1005:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.033 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1006:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:578:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:599:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:600:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:803:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:804:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:805:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:869:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:870:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1820:1773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1821:1774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1822:1775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1823:1777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1824:1778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1826:1779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1827:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1828:1782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1830:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1831:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1833:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1835:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1836:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1838:1796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.034 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1844:1798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1845:1800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1850:1802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1851:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1853:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1855:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1856:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1857:1808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1858:1809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1859:1810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1985:1889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1986:1890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1987:1891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1989:1893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1990:1894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1991:1895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1993:1897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1994:1898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1995:1899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1996:1900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1997:1901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1998:1902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:2000:1904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:2002:1906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:2003:1907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:2004:1908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:483:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:484:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:485:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:486:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:487:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:488:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:489:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:490:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:491:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.035 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:492:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:493:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:494:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:495:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:496:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:497:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:498:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:499:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:500:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:501:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:502:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:503:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:504:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):85:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):86:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):88:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):92:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):93:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):94:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):96:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.036 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):97:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):98:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):99:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):101:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:87:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:88:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:89:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:91:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:92:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:125:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:128:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:129:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:130:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:132:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:133:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:134:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:135:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:140:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:362:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:363:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:364:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:365:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:886:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:887:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:888:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.037 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:889:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:892:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:893:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:895:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:896:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:898:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:899:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:900:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:901:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:903:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:904:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:905:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:906:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:907:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:908:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:909:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:910:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:912:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:913:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:813:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:814:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:815:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:816:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:817:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:821:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:822:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:823:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:826:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:827:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:828:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:829:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:830:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:834:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:835:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:838:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.038 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:842:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:844:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:845:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:846:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:847:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:849:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:850:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:851:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:852:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:855:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:856:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:859:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:860:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:861:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:863:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:864:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:867:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:869:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:870:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:871:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:874:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:875:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:321:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:322:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:323:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:324:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:327:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:328:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:358:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:359:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:360:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:368:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:369:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.039 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:370:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:371:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:372:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:373:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:374:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:375:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:376:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:87:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:88:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:90:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:91:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:94:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:96:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:97:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:101:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:103:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:104:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:105:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:116:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:117:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:119:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:120:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:121:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:122:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:123:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:140:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:141:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:142:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:143:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:144:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:145:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:147:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:148:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:150:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:151:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:152:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.040 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:153:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:154:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:155:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:156:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:157:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:158:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:159:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:161:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:162:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:163:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:164:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:165:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:166:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:167:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:168:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:170:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:171:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:172:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:173:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:174:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:175:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:176:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:180:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:181:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:182:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:183:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:184:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:185:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:186:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:187:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:188:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:189:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:190:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_downsample:88:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_downsample:90:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: init_mem_destination:57:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.041 INFO project_profile - __init__: Line numbers are different in the same function: init_mem_destination:59:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:87:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:88:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:89:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:90:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:92:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:95:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:96:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:98:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:99:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:101:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:103:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:105:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:107:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:108:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:110:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:111:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:113:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: term_mem_destination:128:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: term_mem_destination:129:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: term_mem_destination:131:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: term_mem_destination:132:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: term_mem_destination:133:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:96:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:97:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.042 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:99:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:100:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:102:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:103:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:104:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:105:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:106:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:107:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_byte:83:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_byte:84:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_byte:85:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_byte:87:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_byte:88:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_byte:89:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: read_byte:90:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:147:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:148:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:149:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:150:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:151:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:152:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:153:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:154:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:156:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:158:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:159:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:160:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:161:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:162:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:163:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:164:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:165:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:166:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.043 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:167:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:225:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:226:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:227:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:228:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:229:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:231:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:233:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:234:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:235:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:236:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:237:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:238:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:239:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:29:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:30:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:31:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:32:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:33:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:35:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:36:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:37:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:38:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:39:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:40:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.044 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:42:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:44:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_to_cmyk:45:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:215:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:216:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:217:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:218:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:219:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:222:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:223:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:224:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:226:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:227:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:228:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:229:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:230:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:231:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:236:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:240:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:241:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:242:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:398:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:399:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:400:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:401:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:402:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:403:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:404:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:405:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:406:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:408:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:409:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.045 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:410:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:411:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:412:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:413:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:414:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:415:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:416:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:417:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:418:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:420:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:421:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:428:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:429:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:431:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:432:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:434:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:435:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:436:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:437:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:191:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:192:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.046 INFO project_profile - __init__: Line numbers are different in the same function: empty_mem_output_buffer:114:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:108:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:109:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:110:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:111:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:113:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:114:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:115:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:116:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:117:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:118:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:119:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:120:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:121:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:122:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:123:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:124:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:125:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:126:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:128:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:129:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:130:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:132:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:133:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: read_colormap:134:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:170:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:171:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:172:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:173:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:174:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:175:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:176:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:177:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:178:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.047 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:179:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:180:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:181:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:182:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:183:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:184:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:185:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:186:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:187:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:188:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:189:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:190:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:191:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:192:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:194:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:195:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:196:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:197:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:198:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:199:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:200:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:201:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:202:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:203:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:204:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:205:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:206:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:207:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:208:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:209:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:210:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:211:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:212:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:213:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:214:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:215:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:216:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.048 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:218:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_8bit_row:219:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:240:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:241:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:242:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:247:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:248:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:249:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:250:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:251:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:252:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:253:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:254:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:255:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:256:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:257:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:258:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:259:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:260:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:261:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:263:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:264:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:265:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:266:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:267:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:268:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:269:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:270:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:271:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:272:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:273:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:274:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:275:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:276:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:277:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:278:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:279:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:281:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.049 INFO project_profile - __init__: Line numbers are different in the same function: get_24bit_row:282:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:665:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:666:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:668:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:669:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:671:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:672:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:674:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:675:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:676:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:677:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:678:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:679:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:682:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:683:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:684:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:685:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:686:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.050 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:689:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:690:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:691:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:694:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:695:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:698:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:699:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:700:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:66:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:67:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:68:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:232:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:233:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:235:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:237:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:238:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:239:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:240:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:241:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:243:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:244:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:246:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:247:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:248:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:249:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:251:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:772:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:773:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.051 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:774:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:775:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:776:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:778:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:779:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:780:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:781:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:782:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:919:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:920:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:926:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:927:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:928:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:929:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:930:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:932:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:933:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:934:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:935:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:936:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:772:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:773:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:774:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:775:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:776:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:778:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:779:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:780:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:781:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:782:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:919:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:920:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:926:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:927:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:928:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.052 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:929:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:930:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:932:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:933:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:934:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:935:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:936:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:406:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:407:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:408:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:409:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:406:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:407:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:408:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:409:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:407:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:408:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:409:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:292:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:293:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:294:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:295:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:292:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:293:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:294:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:295:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:293:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:294:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:295:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:471:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:472:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:473:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:474:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:475:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:476:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:477:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:478:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:479:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:480:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:471:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:472:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:473:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:474:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:475:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:476:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:477:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:478:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:479:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:480:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:282:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:283:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:310:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:311:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:315:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:317:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:318:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.054 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:319:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:320:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:321:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:325:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:326:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:282:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:288:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:289:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:290:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:291:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:292:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:295:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:323:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:324:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:325:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:326:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:462:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:472:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:542:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:543:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:544:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:545:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:546:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:547:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:548:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:549:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:550:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:551:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:462:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:472:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:542:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:543:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:544:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:545:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.055 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:546:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:547:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:548:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:549:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:550:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:551:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:974:962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:975:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:976:964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:977:965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:979:967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:980:968, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:982:970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:983:971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:984:972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:985:973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:986:974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:988:976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:989:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:990:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:996:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:997:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:998:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1060:1048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1061:1049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1062:1050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1063:1051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1065:1053, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1066:1054, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1067:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1068:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1069:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1071:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1072:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1073:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1074:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1075:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1077:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1078:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1080:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1081:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1082:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1094:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1095:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1096:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1097:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1099:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1100:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1101:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1102:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1103:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1105:1093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1106:1094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1107:1095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1108:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1109:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1111:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1112:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1114:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1115:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1116:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1860:1773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1861:1774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1863:1775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1865:1777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1866:1778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1867:1779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1868:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1870:1782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1871:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1872:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1873:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2129:2033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2130:2034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2131:2035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2132:2036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2133:2037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2134:2038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2135:2039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2136:2040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2137:2041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2139:2043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2141:2045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2142:2046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2143:2047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2145:2049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2146:2050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2148:2052, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2149:2053, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2151:2055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2152:2056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2153:2057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2154:2058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2155:2059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2156:2060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2157:2061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2159:2063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2161:2065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2163:2067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2164:2068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2166:2070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2167:2071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2168:2072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2169:2073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2170:2074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2171:2075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2172:2076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2173:2077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2174:2078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2175:2079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2176:2080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2178:2082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2179:2083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2181:2085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2182:2086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2184:2088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2185:2089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2186:2090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2188:2092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2190:2094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2191:2095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2192:2096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2194:2098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2195:2099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2196:2100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2197:2101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2198:2102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2199:2103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2200:2104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2201:2105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2202:2106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2203:2107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2204:2108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2205:2109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2206:2110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2207:2111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2208:2112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2209:2113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2210:2114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2211:2115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2212:2116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2213:2117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2214:2118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2215:2119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2216:2120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2217:2121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2218:2122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2219:2123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2220:2124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2221:2125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2223:2127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2225:2129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2226:2130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2228:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2230:2134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.060 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2232:2136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2234:2138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2235:2139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2236:2140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2237:2141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2238:2142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2240:2144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2241:2145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2243:2147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2254:2158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2255:2159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2256:2160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2257:2161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2258:2162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2259:2163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2260:2164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2261:2165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2262:2166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2263:2167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2264:2168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2265:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2266:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2267:2171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2269:2173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2270:2174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2271:2175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2272:2176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2273:2177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2274:2178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2275:2179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2276:2180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2278:2182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2279:2183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2280:2184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2281:2185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2282:2186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.061 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2283:2187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2284:2188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2285:2189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2286:2190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2287:2191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2344:2248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2345:2249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2346:2250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2347:2251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2348:2252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2350:2254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2352:2256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2353:2257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2354:2258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2356:2260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2358:2262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2359:2263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2361:2265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2362:2266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2363:2267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2364:2268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2365:2269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2366:2270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2367:2271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2369:2273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2370:2274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2372:2276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2373:2277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2374:2278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2375:2279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2376:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2377:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2378:2282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.062 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2379:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2380:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2381:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2383:2287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2384:2288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2385:2289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2386:2290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2387:2291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2388:2292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2389:2293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2390:2294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2391:2295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2393:2297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2394:2298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2396:2300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2397:2301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2398:2302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2399:2303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2400:2304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2515:2419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2516:2420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2517:2421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2518:2422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2519:2423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2520:2424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2521:2425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2522:2426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2523:2427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2524:2428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2526:2430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2528:2432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2529:2433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2530:2434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2532:2436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2533:2437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2535:2439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2536:2440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2537:2441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2538:2442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2539:2443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2541:2445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2543:2447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2544:2448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2546:2450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2547:2451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2548:2452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2549:2453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2551:2455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2552:2456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2553:2457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2555:2459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2556:2460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2557:2461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2558:2462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2559:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2560:2464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2561:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2562:2466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2563:2467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2564:2468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2565:2469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2567:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2568:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2569:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2570:2474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2571:2475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2572:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2574:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2575:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2577:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2579:2483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2580:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2581:2485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2582:2486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2583:2487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2584:2488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2585:2489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2586:2490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2587:2491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2588:2492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2590:2494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2591:2495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2592:2496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2593:2497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2594:2498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2595:2499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2596:2500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2597:2501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2598:2502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2599:2503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2600:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2601:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2602:2506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2604:2508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2605:2509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2606:2510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2607:2511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2608:2512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2609:2513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2610:2514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2611:2515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2612:2516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2613:2517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2614:2518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2615:2519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2616:2520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2617:2521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2619:2523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2621:2525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2622:2526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2624:2528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2625:2529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2627:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2628:2532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2629:2533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2630:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2631:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2632:2536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2633:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2634:2538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2635:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2636:2540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2638:2542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2639:2543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2640:2544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2641:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2642:2546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2643:2547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2644:2548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2645:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2646:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2647:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2648:2552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2680:2584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2681:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2682:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2683:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2685:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2687:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2688:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2689:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2691:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2692:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2694:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2695:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2696:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2697:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2698:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2699:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2700:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2701:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2702:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2703:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2705:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2706:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2707:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2708:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2709:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2710:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2711:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2712:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2713:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2715:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2716:2620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2718:2622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2719:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2720:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2460:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2461:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2463:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2465:2369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2466:2370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2467:2371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.067 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2468:2372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2469:2373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2470:2374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2471:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2473:2377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2474:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2475:2379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2476:2380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2478:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2479:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2481:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2482:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2483:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2484:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2485:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2486:2390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2487:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2488:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2489:2393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2490:2394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2491:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2492:2396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2493:2397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2494:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2496:2400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2497:2401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2501:2405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2502:2406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2503:2407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2506:2410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.068 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2507:2411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.069 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:246:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.069 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:441:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.069 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:876:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:140:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:141:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:142:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:419:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:420:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:438:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:69:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:70:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:71:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:252:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:253:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:91:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:92:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:93:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:94:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:96:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.071 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:97:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:98:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:99:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:100:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:106:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:107:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:108:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extbgr_convert_internal:109:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:91:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:92:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:93:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:94:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:96:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:97:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:98:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:99:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:100:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:103:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:104:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:105:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:106:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:107:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:108:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: gray_extxrgb_convert_internal:109:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:130:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:131:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.072 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:132:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:133:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:142:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:143:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:144:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extbgr_convert_internal:145:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:130:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:131:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:132:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:133:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:140:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:141:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:142:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:143:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:144:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.073 INFO project_profile - __init__: Line numbers are different in the same function: rgb_extxrgb_convert_internal:145:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:638:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:639:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:640:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:641:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:643:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:644:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:645:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:646:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:647:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:649:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:650:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:652:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:653:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:654:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:664:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:665:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:666:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.074 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:667:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:669:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:670:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:671:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:672:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:673:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:675:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:676:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:678:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:679:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:680:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:209:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:210:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:212:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:213:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:214:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:215:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:216:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:218:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:219:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:220:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:221:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:222:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:223:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.075 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:224:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: write_marker_header:444:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: write_marker_header:445:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: write_marker_header:446:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: write_marker_header:448:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: write_marker_header:450:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: write_marker_header:451:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: write_marker_byte:456:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: write_marker_byte:457:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: write_marker_byte:458:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:424:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:425:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:427:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:428:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:429:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:430:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:431:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:432:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:433:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:434:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:435:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:436:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: fill_scans:437:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_coefficients:50:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_coefficients:55:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_coefficients:57:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:69:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:70:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:71:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:72:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.076 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:73:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:76:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:77:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:79:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:80:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:81:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:82:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:90:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:94:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:95:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:96:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:98:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:99:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:100:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:101:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:102:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:103:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:104:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:105:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:106:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:107:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:111:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:112:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:113:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:114:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:115:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:116:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:117:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:118:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:119:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:120:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:127:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:128:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:129:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:130:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:131:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.077 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:132:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:133:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:134:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:135:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:136:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:140:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:149:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:150:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:151:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:152:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:153:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:154:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:155:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:156:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:157:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:158:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:169:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:173:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:175:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:178:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:179:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:180:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:184:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:185:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:186:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:187:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:191:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:192:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:193:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:196:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:198:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:201:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:207:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_master_selection:208:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:378:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:379:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.078 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:380:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:381:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:383:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:384:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:385:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:386:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:387:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:388:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:391:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:394:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:395:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:396:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:397:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:398:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:399:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:400:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: transencode_coef_controller:401:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:55:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:56:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:66:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:67:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:68:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:72:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:76:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.079 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:77:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:85:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:86:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:87:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:88:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:92:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:102:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:104:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:112:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:113:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:114:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:118:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:119:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:120:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:121:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:125:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:126:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:127:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:130:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:133:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:136:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:139:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:140:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:144:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:145:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:147:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:148:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:149:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:150:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:151:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:152:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:153:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:154:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:155:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.080 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:156:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:96:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:97:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:98:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:99:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:105:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:107:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:108:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:109:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:110:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:113:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:114:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:115:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:116:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:117:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:560:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.082 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:561:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:562:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:563:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:564:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:565:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:566:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:567:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:568:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:569:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:571:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:572:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:573:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:574:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:579:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:580:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:581:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:582:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:583:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:585:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:586:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:587:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:588:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:589:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:590:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:591:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:592:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:593:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:594:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:595:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:596:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:597:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:600:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:601:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:602:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:603:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:605:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.083 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:606:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:607:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:608:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:609:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:611:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:612:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:613:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:614:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:615:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:621:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:622:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:623:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:624:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:625:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:626:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:627:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:628:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:629:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:630:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:636:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:637:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:638:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:639:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:640:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:641:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:642:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:643:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:644:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:646:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:647:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:648:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:649:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:650:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:651:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:652:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:653:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.084 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:654:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:660:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:661:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:662:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:663:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:664:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:665:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:667:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:668:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:669:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:670:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:671:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:672:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:673:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:679:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:680:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:681:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:682:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:683:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:689:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:690:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:691:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:692:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:694:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:695:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:696:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:697:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:698:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:699:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:700:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:706:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:707:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:708:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:709:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:711:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:712:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.085 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:713:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:714:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:715:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:718:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:719:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:720:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:726:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:727:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:148:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:149:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:150:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:151:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:152:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:155:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:156:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:157:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:159:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:160:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:161:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:162:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:163:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:166:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:172:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:173:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.086 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:332:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:333:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:334:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:335:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:336:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:337:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:338:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:339:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:340:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:341:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:343:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:346:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:347:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:348:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:349:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:350:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:358:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:359:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:360:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:364:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:366:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:478:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:479:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:480:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:481:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:482:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:483:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:484:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:485:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.087 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:486:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:487:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:497:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:498:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:501:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:502:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:503:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:504:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:505:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:506:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:507:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:508:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:509:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:510:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:511:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:512:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:513:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:514:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:520:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:521:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:522:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:523:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:524:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:530:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:531:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:532:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:533:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:534:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:540:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:541:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:542:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.088 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:543:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:876:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:877:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:882:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:883:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:884:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:885:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:888:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:889:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:890:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:892:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:893:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:894:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:111:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:112:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:113:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:116:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:117:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:120:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.089 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:126:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:132:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:296:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:297:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:298:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:300:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:302:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:303:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:304:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:305:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:306:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:307:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:308:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:309:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:310:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:312:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:314:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:315:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:316:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.090 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:317:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:318:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:323:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:324:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:330:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:331:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:332:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:334:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:335:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:336:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:337:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:339:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:341:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:342:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:344:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:345:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:346:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:347:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:348:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:349:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:350:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:355:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:356:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:357:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:358:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:359:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:360:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:361:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:362:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:365:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:367:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:369:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:370:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:371:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:372:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.091 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:373:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:374:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:375:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:376:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:377:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:378:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:380:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:381:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:383:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:384:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:389:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:390:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:391:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:393:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:395:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:396:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:398:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:399:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:401:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:402:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:403:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:405:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:406:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:407:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:408:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:409:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:410:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:411:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:412:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:414:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:416:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:417:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:351:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:352:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:353:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:356:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:357:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:358:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:359:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:360:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:361:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:362:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:363:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:364:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:365:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:366:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:367:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:368:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:371:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:372:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:373:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:374:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:375:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:376:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:377:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:386:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:387:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:390:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:391:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:394:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:395:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:396:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:397:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:398:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:399:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:400:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:401:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:402:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:403:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:407:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:408:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:409:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:312:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:313:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:314:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:315:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:316:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:317:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:100:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:101:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:102:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:103:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:104:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:124:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:125:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:128:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:129:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:130:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:132:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:133:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:134:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:135:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:140:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:576:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.095 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:598:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:728:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:729:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:731:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:732:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:733:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:734:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:740:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:741:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:742:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:743:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:153:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:154:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:174:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:176:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:177:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:178:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:179:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:180:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:181:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:182:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:183:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:184:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:367:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:368:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:369:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.096 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:370:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:371:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:372:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:373:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:374:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:375:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:376:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:489:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:490:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:491:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:492:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:493:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:494:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:495:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:544:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:545:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:546:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:547:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:548:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:550:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:551:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:552:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:553:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.097 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:554:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.098 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:896:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.098 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:897:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.098 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:140:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.098 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:141:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.098 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:142:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.098 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:418:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.098 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:419:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.098 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:420:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.098 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:438:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1266:1223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1267:1224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1268:1225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1269:1226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1270:1227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1271:1228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1272:1229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1273:1230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1275:1232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1277:1234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1278:1235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1279:1236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1281:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1282:1239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1284:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1285:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1286:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1287:1244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1288:1245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1290:1247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1291:1248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1292:1249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1293:1250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1295:1252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1297:1254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1298:1255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1300:1257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1301:1258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1302:1259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1304:1261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1305:1262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1306:1263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1307:1264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1309:1265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1310:1266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1311:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1312:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1313:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1314:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1316:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1317:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1318:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1319:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1320:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1321:1278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1322:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1323:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1324:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1325:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1326:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1327:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1328:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1329:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1330:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1331:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1332:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1333:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1334:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1335:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.100 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1336:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1337:1294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1338:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1339:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1340:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1341:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1342:1299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1343:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1344:1301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1345:1302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1347:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1349:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1350:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1352:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1353:1310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1354:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1355:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1357:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1358:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1360:1317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1361:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1362:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1364:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1365:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1367:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1368:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1369:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1371:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1372:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1373:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1374:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1375:1332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1376:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1377:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1378:1335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1379:1336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.101 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1381:1338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1382:1339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1383:1340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1384:1341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1385:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1386:1343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1387:1344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1388:1345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1389:1346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1390:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1391:1348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1392:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1393:1350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1435:1390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1436:1391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1437:1392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1438:1393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1440:1395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1442:1397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1443:1398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1444:1399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1446:1401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1447:1402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1449:1404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1450:1405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1451:1406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1452:1407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1453:1408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1454:1409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1455:1410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1456:1411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1457:1412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1458:1413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1460:1415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1461:1416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.102 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1462:1417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1463:1418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1464:1419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1465:1420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1466:1421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1467:1422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1468:1423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1470:1425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1471:1426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1473:1428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1474:1429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1475:1430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1514:1467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1515:1468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1516:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1517:1470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1518:1471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1519:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1520:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1521:1474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1522:1475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1524:1477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1526:1479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1527:1480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1528:1481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1529:1482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1531:1484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1532:1485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1534:1487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1535:1488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1536:1489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1537:1490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1538:1491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1539:1492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1541:1494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1542:1495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1543:1496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1544:1497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1546:1499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1548:1501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1550:1503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1551:1504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1553:1506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1554:1507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1555:1508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1557:1510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1563:1516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1564:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1565:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1566:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1567:1520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1568:1521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1569:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1571:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1572:1525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1574:1527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1575:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1576:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1577:1530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1578:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1579:1532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1580:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1581:1534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1582:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1583:1536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1585:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1586:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1587:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1588:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1589:1542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1590:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.104 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1591:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1592:1545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1593:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1594:1547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1595:1548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1596:1549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1597:1550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1598:1551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1599:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1601:1554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1602:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1603:1556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1604:1557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1605:1558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1606:1559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1607:1560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1608:1561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1609:1562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1610:1563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1611:1564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1612:1565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1613:1566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1614:1567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1615:1568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1617:1570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1618:1571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1619:1572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1620:1573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1621:1574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1622:1575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1623:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1624:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1625:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1626:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1627:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1628:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1629:1582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.105 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1630:1583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1632:1585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1634:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1635:1588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1637:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1638:1591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1639:1592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1640:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1641:1594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1642:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1643:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1644:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1645:1598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1646:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1647:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1648:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1650:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1651:1604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1652:1605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1653:1606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1654:1607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1655:1608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1656:1609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1657:1610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1658:1611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1659:1612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1660:1613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1661:1614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1662:1615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1693:1646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1694:1647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1695:1648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1696:1649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1698:1651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1700:1653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.106 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1701:1654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1702:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1704:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1705:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1707:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1708:1661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1709:1662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1710:1663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1711:1664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1712:1665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1713:1666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1714:1667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1715:1668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1716:1669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1718:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1719:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1720:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1721:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1722:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1723:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1724:1677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1725:1678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1726:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1728:1681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1729:1682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1731:1684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1732:1685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1733:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:96:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:97:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:98:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:99:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:105:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:107:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.107 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:108:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:109:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:110:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:113:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:114:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:115:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:116:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:117:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:560:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:561:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:562:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:563:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:564:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:565:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:566:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:567:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:568:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:569:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:571:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:572:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:573:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:574:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:579:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:580:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:581:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:582:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:583:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:585:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:586:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:587:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:588:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:589:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:590:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.108 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:591:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:592:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:593:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:594:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:595:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:596:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:597:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:600:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:601:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:602:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:603:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:605:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:606:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:607:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:608:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:609:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:611:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:612:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:613:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:614:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:615:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:621:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:622:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:623:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:624:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:625:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:626:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:627:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:628:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:629:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:630:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:636:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:637:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:638:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:639:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:640:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:641:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.109 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:642:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:643:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:644:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:646:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:647:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:648:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:649:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:650:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:651:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:652:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:653:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:654:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:660:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:661:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:662:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:663:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:664:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:665:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:667:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:668:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:669:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:670:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:671:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:672:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:673:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:679:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:680:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:681:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:682:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:683:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:689:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:690:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:691:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:692:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:694:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:695:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.110 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:696:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:697:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:698:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:699:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:700:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:706:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:707:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:708:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:709:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:711:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:712:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:713:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:714:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:715:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:718:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:719:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:720:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:726:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:727:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:352:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:353:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:354:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:355:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:357:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:358:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:359:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:360:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:361:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:364:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:365:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:366:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:367:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:368:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.111 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:369:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:370:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:371:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:372:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:373:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:374:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:375:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:376:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:379:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:380:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:381:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:382:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:383:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:384:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:385:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:391:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:392:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:393:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:398:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:399:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:402:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:403:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:404:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:405:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:406:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:407:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:408:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:409:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.112 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:410:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:314:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:315:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:316:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:317:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:320:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:321:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:148:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:149:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:150:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:151:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:152:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:155:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:156:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:157:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:159:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:160:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:161:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:162:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:163:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:166:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:172:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:173:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:332:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:333:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:334:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:335:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:336:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:337:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.113 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:338:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:339:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:340:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:341:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:343:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:346:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:347:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:348:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:349:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:350:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:358:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:359:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:360:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:364:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:366:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:478:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:479:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:480:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:481:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:482:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:483:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:484:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:485:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:486:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:487:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:497:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:498:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:501:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:502:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:503:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:504:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:505:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:506:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.114 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:507:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:508:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:509:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:510:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:511:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:512:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:513:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:514:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:520:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:521:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:522:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:523:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:524:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:530:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:531:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:532:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:533:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:534:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:540:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:541:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:542:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:543:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:876:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:877:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:882:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:883:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:884:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.115 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:885:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:888:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:889:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:890:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:892:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:893:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:894:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:111:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:112:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:113:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:116:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:117:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:120:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:126:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:132:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:296:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:297:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:298:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.116 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:300:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:302:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:303:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:304:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:305:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:306:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:307:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:308:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:309:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:310:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:312:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:314:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:315:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:316:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:317:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:318:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:323:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:324:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:330:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:331:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:332:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:334:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:335:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:336:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:337:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:339:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:341:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:342:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:344:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:345:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:346:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:347:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:348:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:349:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:350:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:355:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.117 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:356:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:357:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:358:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:359:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:360:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:361:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:362:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:365:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:367:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:369:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:370:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:371:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:372:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:373:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:374:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:375:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:376:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:377:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:378:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:380:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:381:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:383:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:384:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:389:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:390:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:391:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:393:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:395:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:396:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:398:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:399:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:401:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:402:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:403:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:405:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.118 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:406:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:407:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:408:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:409:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:410:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:411:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:412:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:414:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:416:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:417:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_coefficients:51:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_coefficients:53:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_coefficients:56:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:125:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_copy_critical_parameters:126:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.119 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:54:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:58:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:59:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:61:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:62:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:64:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:65:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:70:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:71:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:74:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:75:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:79:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:80:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:90:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_coefficients:91:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.120 INFO project_profile - __init__: Line numbers are different in the same function: transdecode_master_selection:142:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2872:2664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2873:2665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2874:2666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2875:2667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2876:2668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2877:2669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2878:2670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2880:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2881:2673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2882:2674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2884:2676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2885:2677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2886:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2888:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2889:2681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2890:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2891:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2892:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2893:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2894:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2896:2688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2898:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2899:2691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2900:2692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2901:2693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2903:2695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.121 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2905:2697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2906:2698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2908:2700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2909:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2911:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2912:2704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2913:2705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2914:2706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2915:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2916:2708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2917:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2918:2710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2919:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2920:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2922:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2923:2715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2924:2716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2925:2717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2926:2718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2927:2719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2928:2720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2929:2721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2930:2722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2931:2723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2932:2724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2933:2725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2934:2726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2935:2727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2936:2728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2937:2729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2939:2732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2941:2733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2942:2734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2943:2735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2944:2736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2945:2737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2946:2738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2947:2740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2949:2741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2950:2742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2951:2744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2953:2745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2954:2747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2956:2748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2957:2749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2958:2750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2959:2751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2960:2752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2961:2753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2962:2754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2963:2755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2964:2756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2966:2757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2968:2758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2969:2759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2970:2760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2971:2761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2972:2762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2973:2764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2974:2766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2975:2767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2976:2769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2977:2770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2978:2771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2979:2772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2980:2774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2981:2775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2982:2776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2983:2777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2984:2778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2985:2779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2986:2780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2987:2781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2988:2782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2989:2783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2990:2785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2991:2786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2992:2787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2993:2788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2994:2789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2995:2790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2996:2791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2997:2792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2998:2793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2999:2794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3001:2795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3002:2796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3003:2797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3004:2798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3006:2799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3007:2800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3008:2801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3009:2802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3011:2803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3012:2804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3013:2805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3014:2806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3015:2807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3017:2808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3018:2809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3019:2810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3020:2811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3021:2812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3022:2813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3023:2814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3024:2815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3025:2816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3026:2817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3027:2818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3029:2819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3031:2820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3032:2822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3033:2823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3034:2824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3035:2825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3036:2827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3037:2828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3038:2829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3039:2830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3040:2832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:313:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:314:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:315:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:317:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:318:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:320:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.126 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:321:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:322:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:323:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:324:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:325:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:328:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:329:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:330:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:331:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:335:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:336:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:337:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:338:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:343:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:313:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:314:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:315:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:317:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:318:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:320:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.127 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:321:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:322:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:323:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:324:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:325:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:328:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:329:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:330:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:331:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:335:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:336:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:337:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:338:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.128 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:343:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.129 INFO project_profile - __init__: Line numbers are different in the same function: alloc_funny_pointers:158:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:145:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:146:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:147:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:148:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:149:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:150:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:151:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:152:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:154:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.130 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:155:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:156:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:158:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:159:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:160:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:162:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:163:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:164:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:165:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:166:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:167:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:168:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:170:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:172:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:174:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:175:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:177:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:178:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:179:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:180:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:181:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.131 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:182:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:183:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:184:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:185:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:186:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:187:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:188:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:189:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:190:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:193:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:194:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:196:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:198:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:199:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:200:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:201:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:202:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:204:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:205:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:206:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:207:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:208:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.132 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:209:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:210:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:211:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:212:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:213:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:214:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:216:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:218:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:219:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:220:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:221:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:222:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:223:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:224:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:225:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:226:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:228:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:229:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:230:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:231:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:232:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:233:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:234:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.133 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:235:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:237:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:238:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:239:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:240:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:242:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:243:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:244:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:245:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:246:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:247:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:248:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:249:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:250:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:251:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:252:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:253:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:254:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:255:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:256:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:257:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:259:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.134 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:260:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:261:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:262:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:263:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:264:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:265:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:266:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:267:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:268:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:269:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:270:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:271:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:272:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:273:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:275:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:276:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:277:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:278:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:279:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:280:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.135 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:145:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:146:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:147:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:148:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:149:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:150:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:151:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:152:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:154:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:155:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:156:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:158:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:159:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:160:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:162:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:163:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:164:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:165:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:166:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:167:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:168:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:170:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:172:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.136 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:174:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:175:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:177:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:178:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:179:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:180:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:181:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:182:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:183:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:184:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:185:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:186:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:187:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:188:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:189:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:190:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:191:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:193:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:194:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:196:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:198:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.137 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:199:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:200:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:201:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:202:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:204:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:205:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:206:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:207:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:208:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:209:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:210:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:211:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:212:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:213:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:214:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:216:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:218:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:219:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:220:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:221:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:222:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.138 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:223:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:224:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:225:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:226:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:228:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:229:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:230:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:231:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:232:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:233:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:234:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:235:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:237:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:238:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:239:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:240:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:242:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:243:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:244:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:245:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:246:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.139 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:247:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:248:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:249:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:250:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:251:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:252:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:253:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:254:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:255:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:256:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:257:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:259:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:260:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:261:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:262:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:263:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:264:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:265:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:266:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:267:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:268:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:269:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:270:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:271:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:272:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:273:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:275:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:276:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:277:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:278:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:279:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:280:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:145:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:146:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:147:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:148:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:152:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:154:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:155:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:156:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:158:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:159:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:160:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:162:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:163:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:164:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:165:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:166:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:167:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:168:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:170:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:172:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:174:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:175:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:177:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:178:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:179:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:180:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:181:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:182:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:183:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:184:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:185:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:186:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:190:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:191:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:193:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:194:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:196:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:216:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:218:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:223:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:224:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:225:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:226:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:228:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:229:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:230:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:231:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:232:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:233:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:234:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:235:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:268:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:269:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:270:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:271:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:272:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:273:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:275:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:276:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:277:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:278:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:279:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:280:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1913:2009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1914:2010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1915:2011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1917:2013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1918:2014, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1919:2015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1921:2017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1922:2018, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.144 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1923:2019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1924:2020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1925:2021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1927:2023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1928:2024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1929:2025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1930:2026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1931:2027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1932:2028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1933:2029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1934:2030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1935:2031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1937:2033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1938:2034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1940:2036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1941:2037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1942:2038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1943:2039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1944:2040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1945:2041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1946:2042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.145 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1947:2043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1948:2044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1949:2045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1950:2046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1951:2047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1952:2048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1953:2049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1955:2051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1957:2053, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1958:2054, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.146 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:1959:2055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.150 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.150 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/cjpeg_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.351 INFO analysis - overlay_calltree_with_coverage: [+] found 61 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/cjpeg_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.385 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.548 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.550 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- libjpeg_turbo_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.550 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/libjpeg_turbo_fuzzer_2_1_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.718 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- transform_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/transform_fuzzer_2_1_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.894 INFO analysis - overlay_calltree_with_coverage: [+] found 80 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress_yuv_fuzzer_2_1_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:15.912 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.072 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress_yuv_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.101 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.264 INFO analysis - overlay_calltree_with_coverage: [+] found 208 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress12_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.290 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.452 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.467 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress16_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.482 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.645 INFO analysis - overlay_calltree_with_coverage: [+] found 143 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.841 INFO analysis - overlay_calltree_with_coverage: [+] found 208 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.862 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/decompress_yuv_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:16.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.047 INFO analysis - overlay_calltree_with_coverage: [+] found 125 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.072 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.088 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.248 INFO analysis - overlay_calltree_with_coverage: [+] found 132 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.274 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/libjpeg_turbo_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.454 INFO analysis - overlay_calltree_with_coverage: [+] found 51 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- cjpeg_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/cjpeg_fuzzer_2_1_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.658 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.689 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress_fuzzer_2_1_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.697 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.858 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/decompress_yuv_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:17.912 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.072 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.104 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress12_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.282 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.317 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.317 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.332 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.495 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.531 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- decompress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/decompress_yuv_fuzzer_2_1_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.547 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.702 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/transform_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.762 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.921 INFO analysis - overlay_calltree_with_coverage: [+] found 148 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.963 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress12_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:18.978 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.143 INFO analysis - overlay_calltree_with_coverage: [+] found 101 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.189 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.189 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.205 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.367 INFO analysis - overlay_calltree_with_coverage: [+] found 143 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress12_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.589 INFO analysis - overlay_calltree_with_coverage: [+] found 99 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.638 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress_yuv_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.817 INFO analysis - overlay_calltree_with_coverage: [+] found 132 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.868 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.868 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/compress16_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:19.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.045 INFO analysis - overlay_calltree_with_coverage: [+] found 61 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.097 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.097 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/transform_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.276 INFO analysis - overlay_calltree_with_coverage: [+] found 100 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.332 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20241003/libjpeg_turbo_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.517 INFO analysis - overlay_calltree_with_coverage: [+] found 143 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.805 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.805 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.805 INFO html_report - create_html_report:  - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.805 INFO html_report - create_section_project_overview:  - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.816 INFO html_report - create_section_fuzzers_overview:  - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.821 INFO html_report - create_section_all_functions:  - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.841 INFO html_report - create_all_function_table: Assembled a total of 754 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.841 INFO html_report - create_section_fuzzer_detailed_section:  - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.861 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.863 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.864 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 423 -- </divs>: 423
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.864 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.864 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:20.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.547 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.767 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.768 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (367 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.843 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.843 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.977 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.977 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.981 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.983 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.984 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 421 -- </divs>: 421
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.984 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.984 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:21.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.195 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.195 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (366 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.267 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.267 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.364 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.367 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.368 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.368 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 200 -- </divs>: 200
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.368 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.368 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.477 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_2_1_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.477 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (158 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.529 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.613 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.614 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.619 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.620 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.621 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 264 -- </divs>: 264
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.621 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.621 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.754 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_2_1_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.754 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (210 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.810 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.810 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.889 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.895 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.896 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.897 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 274 -- </divs>: 274
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.897 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.897 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:22.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.039 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_2_1_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.039 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (223 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.095 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.095 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.171 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.171 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.176 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.179 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.179 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 403 -- </divs>: 403
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.179 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.180 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.387 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.388 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (342 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.456 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.456 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.550 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.556 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.558 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 338 -- </divs>: 338
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.559 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:23.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.664 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.664 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.735 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.735 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.826 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.826 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.827 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.827 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.827 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.830 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.832 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.832 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 337 -- </divs>: 337
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.832 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.833 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:24.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.005 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.071 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.071 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.158 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.158 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.159 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.162 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.164 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.164 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 339 -- </divs>: 339
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.164 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.165 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.343 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.343 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.413 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.413 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.503 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.504 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.507 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.510 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 371 -- </divs>: 371
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.510 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.703 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.703 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (314 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.767 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.767 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.852 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.858 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.859 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.860 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 318 -- </divs>: 318
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.860 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.860 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:25.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.026 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.095 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.095 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.182 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.182 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.186 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.188 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.188 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 340 -- </divs>: 340
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.188 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.189 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.365 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (283 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.428 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.428 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.513 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.513 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.518 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.521 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.521 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 382 -- </divs>: 382
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.521 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.720 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_2_1_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (328 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.803 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.803 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.902 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.908 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 211 -- </divs>: 211
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.908 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:26.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.023 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_2_1_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.023 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (166 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.078 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.159 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.160 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.164 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.166 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.166 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 368 -- </divs>: 368
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.166 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.357 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.357 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.419 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.419 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.505 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.505 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.510 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.512 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.512 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 338 -- </divs>: 338
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.512 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.513 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.690 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.690 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.759 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.759 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.844 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.844 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.848 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.850 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 315 -- </divs>: 315
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.851 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.851 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:27.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.016 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (264 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.075 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.075 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.155 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.159 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.160 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 270 -- </divs>: 270
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.161 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.305 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_2_1_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.305 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (221 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.360 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.360 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.436 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.441 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.443 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.443 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 379 -- </divs>: 379
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.443 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.444 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.638 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.638 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (316 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.704 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.704 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.799 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.799 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.799 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.803 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.805 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.805 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 317 -- </divs>: 317
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.806 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.806 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.971 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:28.971 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (266 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.042 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.136 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.136 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.141 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.143 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.143 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 337 -- </divs>: 337
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.143 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.144 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:29.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.334 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.335 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64":   fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.398 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.398 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.482 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.482 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.483 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.483 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.486 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.488 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.488 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 317 -- </divs>: 317
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.488 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.489 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.652 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.653 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (266 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.722 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.722 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.809 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.809 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.814 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.816 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.817 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 382 -- </divs>: 382
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.817 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:30.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.009 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.009 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (323 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.076 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.077 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.165 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.170 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.172 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 315 -- </divs>: 315
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.173 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.173 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.331 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.331 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (264 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.391 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.477 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.482 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.484 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.484 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 340 -- </divs>: 340
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.484 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.485 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.658 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.659 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.724 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.725 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.809 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.809 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.814 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.816 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.816 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 343 -- </divs>: 343
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.817 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.998 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:31.998 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.058 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.058 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.143 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.143 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.149 INFO html_report - create_section_optional_analyses:  - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.149 INFO optimal_targets - analysis_func:  - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:32.149 INFO optimal_targets - iteratively_get_optimal_targets:   - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:43.563 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:43.566 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:43.566 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:43.567 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:55.686 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:55.687 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:55.832 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:55.834 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:06:55.835 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:07.610 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:07.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:07.773 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:07.776 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:07.777 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:20.538 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:20.540 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:20.715 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:20.718 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:20.720 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:31.627 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:31.629 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:31.829 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:31.833 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:31.834 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:48.002 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:48.003 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:48.203 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:48.207 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:48.207 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:58.619 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:58.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:58.805 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:58.807 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:07:58.808 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:12.524 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:12.526 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:12.726 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:12.729 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:12.731 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:25.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:25.489 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:25.678 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:25.681 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:25.683 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:35.976 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:35.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:36.166 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:36.169 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:36.170 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.198 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.200 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.385 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encode_mcu_huff', 'read_markers', 'decode_mcu', 'decompress_smooth_data', 'realize_virt_arrays', 'start_input_ppm', 'tj3SaveImage16', 'finish_pass1', 'start_input_gif', 'start_input_bmp'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.415 INFO html_report - create_all_function_table: Assembled a total of 754 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.427 INFO optimal_targets - analysis_func:  - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.637 INFO engine_input - analysis_func:  - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.639 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.640 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.641 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.642 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.644 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.645 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tjDestroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.646 INFO engine_input - analysis_func: Generating input for transform_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tjTransform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.648 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_fdct_ifast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tjLoadImage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.650 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.652 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.653 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.654 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.654 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.656 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.657 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.658 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.660 INFO engine_input - analysis_func: Generating input for compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.662 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.663 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.664 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_sample_factors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_qtables
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.666 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_fdct_float
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.666 INFO engine_input - analysis_func: Generating input for compress_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_fdct_ifast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tjLoadImage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.668 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.669 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.670 INFO engine_input - analysis_func: Generating input for compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.672 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.674 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.675 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tjDecompressToYUVPlanes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_h2v1_upsample
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.676 INFO engine_input - analysis_func: Generating input for transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.678 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.680 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.682 INFO engine_input - analysis_func: Generating input for compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.684 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.686 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.687 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: j16init_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.688 INFO engine_input - analysis_func: Generating input for transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.689 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.690 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.692 INFO engine_input - analysis_func:  - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.692 INFO runtime_coverage_analysis - analysis_func:  - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.692 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.695 INFO runtime_coverage_analysis - analysis_func:  - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:51.695 INFO filepath_analyser - analysis_func:  - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.068 INFO metadata - analysis_func:  - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.068 INFO metadata - analysis_func:  - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.068 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.069 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.069 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.071 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.074 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.075 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.076 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.077 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.079 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.080 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.081 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.083 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.084 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.085 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.087 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.089 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.090 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.091 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.093 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.094 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.095 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.096 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.098 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.099 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.100 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.102 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.103 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.105 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.119 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.119 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.119 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- libjpeg_turbo_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.119 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- transform_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.119 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.119 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.119 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- cjpeg_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- decompress_yuv_fuzzer_2_1_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20241003/linux -- libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.126 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.153 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.211 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.317 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.375 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.479 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.576 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.632 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.738 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.841 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:55.953 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.062 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.175 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.215 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.272 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.377 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.482 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.592 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.699 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.817 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:56.932 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:57.045 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:57.163 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:57.271 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:57.333 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:57.445 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:08:57.488 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:16.203 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:21.885 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:21.885 INFO debug_info - create_friendly_debug_types: Have to create for 796727 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.180 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.193 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.206 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.221 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.234 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.248 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.261 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.274 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.287 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.301 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.313 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:24.327 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.077 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.091 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.105 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.119 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.133 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.148 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.161 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.174 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.188 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.202 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.216 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.230 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.243 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.257 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.270 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.284 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.297 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.311 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.325 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.339 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.353 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.367 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.382 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.396 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.409 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.423 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.436 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.450 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.464 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.478 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.491 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.505 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.518 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.533 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.546 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.560 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.574 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.587 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.602 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.616 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.630 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.644 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.658 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.673 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.688 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.702 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.715 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.729 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.743 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.756 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.771 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.785 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.799 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.813 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.827 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.841 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.856 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.872 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.886 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.900 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.914 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.928 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.944 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.958 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.972 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:26.986 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.000 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.015 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.029 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.043 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.057 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.072 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.085 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.100 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.115 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.129 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.143 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.157 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.171 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.186 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.200 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.214 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.228 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.241 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:27.255 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.205 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.219 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.233 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.246 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.259 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.273 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.287 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.300 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.313 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.326 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.340 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.354 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.368 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.381 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.395 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.409 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.422 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.436 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.449 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.463 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.476 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.490 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.503 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.516 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.530 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.544 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.557 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.570 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.583 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.597 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.612 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.626 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.641 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.655 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.669 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.683 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.697 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.710 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.724 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.738 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.751 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.765 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.783 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.797 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.811 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.825 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.838 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.852 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.866 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.880 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.893 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.907 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.921 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.935 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.949 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.963 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.977 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:29.990 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.004 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.019 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.033 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.047 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.061 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.075 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.088 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.103 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.117 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.131 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.144 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.158 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.172 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.186 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.199 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.212 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.226 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.240 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.254 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.267 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.280 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.293 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.307 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.319 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.333 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.347 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.361 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.375 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.389 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.402 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.417 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.430 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.444 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.459 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.473 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.487 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.501 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.515 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.529 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.543 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.557 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.571 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.585 INFO debug_info - create_friendly_debug_types: Idx: 495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.599 INFO debug_info - create_friendly_debug_types: Idx: 497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.613 INFO debug_info - create_friendly_debug_types: Idx: 500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.627 INFO debug_info - create_friendly_debug_types: Idx: 502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.641 INFO debug_info - create_friendly_debug_types: Idx: 505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.657 INFO debug_info - create_friendly_debug_types: Idx: 507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:30.671 INFO debug_info - create_friendly_debug_types: Idx: 510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.804 INFO debug_info - create_friendly_debug_types: Idx: 512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.817 INFO debug_info - create_friendly_debug_types: Idx: 515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.831 INFO debug_info - create_friendly_debug_types: Idx: 517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.845 INFO debug_info - create_friendly_debug_types: Idx: 520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.859 INFO debug_info - create_friendly_debug_types: Idx: 522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.875 INFO debug_info - create_friendly_debug_types: Idx: 525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.889 INFO debug_info - create_friendly_debug_types: Idx: 527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.903 INFO debug_info - create_friendly_debug_types: Idx: 530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.917 INFO debug_info - create_friendly_debug_types: Idx: 532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.931 INFO debug_info - create_friendly_debug_types: Idx: 535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.945 INFO debug_info - create_friendly_debug_types: Idx: 537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.960 INFO debug_info - create_friendly_debug_types: Idx: 540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.973 INFO debug_info - create_friendly_debug_types: Idx: 542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:32.987 INFO debug_info - create_friendly_debug_types: Idx: 545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.001 INFO debug_info - create_friendly_debug_types: Idx: 547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.015 INFO debug_info - create_friendly_debug_types: Idx: 550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.030 INFO debug_info - create_friendly_debug_types: Idx: 552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.043 INFO debug_info - create_friendly_debug_types: Idx: 555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.057 INFO debug_info - create_friendly_debug_types: Idx: 557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.071 INFO debug_info - create_friendly_debug_types: Idx: 560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.085 INFO debug_info - create_friendly_debug_types: Idx: 562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.099 INFO debug_info - create_friendly_debug_types: Idx: 565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.114 INFO debug_info - create_friendly_debug_types: Idx: 567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.128 INFO debug_info - create_friendly_debug_types: Idx: 570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.141 INFO debug_info - create_friendly_debug_types: Idx: 572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.154 INFO debug_info - create_friendly_debug_types: Idx: 575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.168 INFO debug_info - create_friendly_debug_types: Idx: 577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.182 INFO debug_info - create_friendly_debug_types: Idx: 580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.196 INFO debug_info - create_friendly_debug_types: Idx: 582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.209 INFO debug_info - create_friendly_debug_types: Idx: 585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.223 INFO debug_info - create_friendly_debug_types: Idx: 587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.237 INFO debug_info - create_friendly_debug_types: Idx: 590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.251 INFO debug_info - create_friendly_debug_types: Idx: 592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.266 INFO debug_info - create_friendly_debug_types: Idx: 595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.280 INFO debug_info - create_friendly_debug_types: Idx: 597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.293 INFO debug_info - create_friendly_debug_types: Idx: 600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.307 INFO debug_info - create_friendly_debug_types: Idx: 602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.321 INFO debug_info - create_friendly_debug_types: Idx: 605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.336 INFO debug_info - create_friendly_debug_types: Idx: 607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.350 INFO debug_info - create_friendly_debug_types: Idx: 610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.364 INFO debug_info - create_friendly_debug_types: Idx: 612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.378 INFO debug_info - create_friendly_debug_types: Idx: 615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.391 INFO debug_info - create_friendly_debug_types: Idx: 617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.405 INFO debug_info - create_friendly_debug_types: Idx: 620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.419 INFO debug_info - create_friendly_debug_types: Idx: 622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.432 INFO debug_info - create_friendly_debug_types: Idx: 625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.447 INFO debug_info - create_friendly_debug_types: Idx: 627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.461 INFO debug_info - create_friendly_debug_types: Idx: 630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.474 INFO debug_info - create_friendly_debug_types: Idx: 632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.488 INFO debug_info - create_friendly_debug_types: Idx: 635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.503 INFO debug_info - create_friendly_debug_types: Idx: 637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.517 INFO debug_info - create_friendly_debug_types: Idx: 640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.530 INFO debug_info - create_friendly_debug_types: Idx: 642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.544 INFO debug_info - create_friendly_debug_types: Idx: 645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.557 INFO debug_info - create_friendly_debug_types: Idx: 647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.571 INFO debug_info - create_friendly_debug_types: Idx: 650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.584 INFO debug_info - create_friendly_debug_types: Idx: 652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.599 INFO debug_info - create_friendly_debug_types: Idx: 655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.612 INFO debug_info - create_friendly_debug_types: Idx: 657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.626 INFO debug_info - create_friendly_debug_types: Idx: 660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.640 INFO debug_info - create_friendly_debug_types: Idx: 662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.654 INFO debug_info - create_friendly_debug_types: Idx: 665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.668 INFO debug_info - create_friendly_debug_types: Idx: 667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.683 INFO debug_info - create_friendly_debug_types: Idx: 670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.698 INFO debug_info - create_friendly_debug_types: Idx: 672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.713 INFO debug_info - create_friendly_debug_types: Idx: 675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.728 INFO debug_info - create_friendly_debug_types: Idx: 677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.742 INFO debug_info - create_friendly_debug_types: Idx: 680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.756 INFO debug_info - create_friendly_debug_types: Idx: 682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.770 INFO debug_info - create_friendly_debug_types: Idx: 685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.784 INFO debug_info - create_friendly_debug_types: Idx: 687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.798 INFO debug_info - create_friendly_debug_types: Idx: 690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.812 INFO debug_info - create_friendly_debug_types: Idx: 692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.826 INFO debug_info - create_friendly_debug_types: Idx: 695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.840 INFO debug_info - create_friendly_debug_types: Idx: 697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.869 INFO debug_info - create_friendly_debug_types: Idx: 700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.883 INFO debug_info - create_friendly_debug_types: Idx: 702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.897 INFO debug_info - create_friendly_debug_types: Idx: 705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.911 INFO debug_info - create_friendly_debug_types: Idx: 707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.925 INFO debug_info - create_friendly_debug_types: Idx: 710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.940 INFO debug_info - create_friendly_debug_types: Idx: 712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.954 INFO debug_info - create_friendly_debug_types: Idx: 715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.967 INFO debug_info - create_friendly_debug_types: Idx: 717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.981 INFO debug_info - create_friendly_debug_types: Idx: 720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:33.995 INFO debug_info - create_friendly_debug_types: Idx: 722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.009 INFO debug_info - create_friendly_debug_types: Idx: 725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.024 INFO debug_info - create_friendly_debug_types: Idx: 727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.038 INFO debug_info - create_friendly_debug_types: Idx: 730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.051 INFO debug_info - create_friendly_debug_types: Idx: 732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.065 INFO debug_info - create_friendly_debug_types: Idx: 735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.079 INFO debug_info - create_friendly_debug_types: Idx: 737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.093 INFO debug_info - create_friendly_debug_types: Idx: 740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.107 INFO debug_info - create_friendly_debug_types: Idx: 742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.122 INFO debug_info - create_friendly_debug_types: Idx: 745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.136 INFO debug_info - create_friendly_debug_types: Idx: 747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.150 INFO debug_info - create_friendly_debug_types: Idx: 750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.165 INFO debug_info - create_friendly_debug_types: Idx: 752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.179 INFO debug_info - create_friendly_debug_types: Idx: 755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.194 INFO debug_info - create_friendly_debug_types: Idx: 757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.208 INFO debug_info - create_friendly_debug_types: Idx: 760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.223 INFO debug_info - create_friendly_debug_types: Idx: 762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.237 INFO debug_info - create_friendly_debug_types: Idx: 765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.251 INFO debug_info - create_friendly_debug_types: Idx: 767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.265 INFO debug_info - create_friendly_debug_types: Idx: 770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.280 INFO debug_info - create_friendly_debug_types: Idx: 772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.294 INFO debug_info - create_friendly_debug_types: Idx: 775000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.308 INFO debug_info - create_friendly_debug_types: Idx: 777500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.322 INFO debug_info - create_friendly_debug_types: Idx: 780000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.336 INFO debug_info - create_friendly_debug_types: Idx: 782500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.350 INFO debug_info - create_friendly_debug_types: Idx: 785000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.364 INFO debug_info - create_friendly_debug_types: Idx: 787500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.378 INFO debug_info - create_friendly_debug_types: Idx: 790000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.392 INFO debug_info - create_friendly_debug_types: Idx: 792500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:13:34.406 INFO debug_info - create_friendly_debug_types: Idx: 795000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:01.474 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/turbojpeg.c ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/cmyk.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/rdppm.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcmaster.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcparam.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jctrans.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdmerge.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdcolor.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg.c ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cmyk.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdicc.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolor.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmerge.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg.c ------- 79
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cmyk.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolor.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmerge.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/rdgif.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/rdtarga.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.2.1.x/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.772 INFO analysis - _extract_test_information_cpp: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.772 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.773 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.773 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.774 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo.2.1.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.774 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.774 INFO analysis - _extract_test_information_cpp: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.775 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.775 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.776 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.776 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.776 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.776 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.777 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo.2.1.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:15.777 INFO analysis - _extract_test_information_cpp: /src/libjpeg-turbo.2.1.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:16.879 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:17.862 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-03 10:14:17.862 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/637 files][    0.0 B/944.8 MiB]   0% Done                                  
/ [0/637 files][    0.0 B/944.8 MiB]   0% Done                                  
/ [0/637 files][    0.0 B/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/637 files][    0.0 B/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/637 files][    0.0 B/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [0/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
/ [1/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: / [2/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
/ [2/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
/ [3/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
/ [4/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [4/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
/ [5/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/637 files][  1.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/637 files][  2.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/637 files][  3.0 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/637 files][  4.1 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
/ [6/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
/ [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_2_1_x_colormap.png [Content-Type=image/png]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_2_1_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dxOQwAFHuL.data [Content-Type=application/octet-stream]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [7/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oY06TUEo5.data [Content-Type=application/octet-stream]...
Step #8: / [8/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
/ [8/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
/ [9/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/637 files][  4.5 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbmAcG3oYK.data [Content-Type=application/octet-stream]...
Step #8: / [9/637 files][  4.7 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/637 files][  4.7 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/637 files][  4.7 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/637 files][  5.0 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/637 files][  5.2 MiB/944.8 MiB]   0% Done                                  
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/637 files][  5.2 MiB/944.8 MiB]   0% Done                                 
/ [10/637 files][  5.5 MiB/944.8 MiB]   0% Done                                 
/ [10/637 files][  5.5 MiB/944.8 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [10/637 files][  6.5 MiB/944.8 MiB]   0% Done                                 
/ [10/637 files][  6.5 MiB/944.8 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/637 files][  6.8 MiB/944.8 MiB]   0% Done                                 
/ [10/637 files][  7.0 MiB/944.8 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [10/637 files][  7.0 MiB/944.8 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [10/637 files][  7.3 MiB/944.8 MiB]   0% Done                                 
/ [11/637 files][ 13.5 MiB/944.8 MiB]   1% Done                                 
/ [12/637 files][ 13.5 MiB/944.8 MiB]   1% Done                                 
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [12/637 files][ 13.5 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [12/637 files][ 13.8 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [13/637 files][ 13.8 MiB/944.8 MiB]   1% Done                                 
- [14/637 files][ 13.8 MiB/944.8 MiB]   1% Done                                 
- [14/637 files][ 13.8 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [14/637 files][ 13.8 MiB/944.8 MiB]   1% Done                                 
- [15/637 files][ 13.8 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_2_1_x_colormap.png [Content-Type=image/png]...
Step #8: - [15/637 files][ 13.8 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/637 files][ 13.8 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/637 files][ 13.8 MiB/944.8 MiB]   1% Done                                 
- [16/637 files][ 14.6 MiB/944.8 MiB]   1% Done                                 
- [17/637 files][ 15.1 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_2_1_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 15.5 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [17/637 files][ 15.5 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 15.5 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xDsgUBcXLa.data [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 15.5 MiB/944.8 MiB]   1% Done                                 
- [17/637 files][ 15.5 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 15.5 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [17/637 files][ 15.5 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 15.5 MiB/944.8 MiB]   1% Done                                 
- [17/637 files][ 15.5 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 15.8 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 16.6 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iayP3ukY3.data [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 16.8 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 17.9 MiB/944.8 MiB]   1% Done                                 
- [17/637 files][ 17.9 MiB/944.8 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/637 files][ 18.9 MiB/944.8 MiB]   2% Done                                 
- [17/637 files][ 19.2 MiB/944.8 MiB]   2% Done                                 
- [18/637 files][ 19.5 MiB/944.8 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/637 files][ 20.3 MiB/944.8 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/637 files][ 20.3 MiB/944.8 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSetRF2qKt.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [18/637 files][ 20.7 MiB/944.8 MiB]   2% Done                                 
- [18/637 files][ 20.7 MiB/944.8 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [18/637 files][ 20.7 MiB/944.8 MiB]   2% Done                                 
- [18/637 files][ 21.1 MiB/944.8 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [19/637 files][ 21.1 MiB/944.8 MiB]   2% Done                                 
- [20/637 files][ 21.1 MiB/944.8 MiB]   2% Done                                 
- [20/637 files][ 21.1 MiB/944.8 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/637 files][ 21.1 MiB/944.8 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/637 files][ 21.1 MiB/944.8 MiB]   2% Done                                 
- [21/637 files][ 21.1 MiB/944.8 MiB]   2% Done                                 
- [22/637 files][ 21.1 MiB/944.8 MiB]   2% Done                                 
- [23/637 files][ 23.9 MiB/944.8 MiB]   2% Done                                 
- [24/637 files][ 24.4 MiB/944.8 MiB]   2% Done                                 
- [25/637 files][ 25.2 MiB/944.8 MiB]   2% Done                                 
- [26/637 files][ 29.9 MiB/944.8 MiB]   3% Done                                 
- [27/637 files][ 29.9 MiB/944.8 MiB]   3% Done                                 
- [28/637 files][ 29.9 MiB/944.8 MiB]   3% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/637 files][ 30.4 MiB/944.8 MiB]   3% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/637 files][ 30.9 MiB/944.8 MiB]   3% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/637 files][ 31.9 MiB/944.8 MiB]   3% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [28/637 files][ 32.7 MiB/944.8 MiB]   3% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/637 files][ 33.5 MiB/944.8 MiB]   3% Done                                 
- [29/637 files][ 33.5 MiB/944.8 MiB]   3% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [29/637 files][ 34.5 MiB/944.8 MiB]   3% Done                                 
- [30/637 files][ 34.8 MiB/944.8 MiB]   3% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/637 files][ 36.4 MiB/944.8 MiB]   3% Done                                 
- [31/637 files][ 36.9 MiB/944.8 MiB]   3% Done                                 
- [31/637 files][ 37.5 MiB/944.8 MiB]   3% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/637 files][ 39.5 MiB/944.8 MiB]   4% Done                                 
- [32/637 files][ 39.5 MiB/944.8 MiB]   4% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/637 files][ 41.1 MiB/944.8 MiB]   4% Done                                 
- [32/637 files][ 41.9 MiB/944.8 MiB]   4% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/637 files][ 44.9 MiB/944.8 MiB]   4% Done                                 
- [32/637 files][ 45.4 MiB/944.8 MiB]   4% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [32/637 files][ 48.8 MiB/944.8 MiB]   5% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/637 files][ 52.6 MiB/944.8 MiB]   5% Done                                 
- [32/637 files][ 53.4 MiB/944.8 MiB]   5% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/637 files][ 54.7 MiB/944.8 MiB]   5% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3XfvLUOzF.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [32/637 files][ 55.9 MiB/944.8 MiB]   5% Done                                 
- [32/637 files][ 56.2 MiB/944.8 MiB]   5% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/637 files][ 57.6 MiB/944.8 MiB]   6% Done                                 
- [32/637 files][ 58.1 MiB/944.8 MiB]   6% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRRD9b3gYM.data [Content-Type=application/octet-stream]...
Step #8: - [32/637 files][ 58.1 MiB/944.8 MiB]   6% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/637 files][ 58.8 MiB/944.8 MiB]   6% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [33/637 files][ 59.5 MiB/944.8 MiB]   6% Done                                 
- [33/637 files][ 60.0 MiB/944.8 MiB]   6% Done                                 
- [33/637 files][ 60.0 MiB/944.8 MiB]   6% Done                                 
- [33/637 files][ 60.1 MiB/944.8 MiB]   6% Done                                 
- [33/637 files][ 60.1 MiB/944.8 MiB]   6% Done                                 
- [34/637 files][ 60.6 MiB/944.8 MiB]   6% Done                                 
- [34/637 files][ 60.8 MiB/944.8 MiB]   6% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/637 files][ 61.1 MiB/944.8 MiB]   6% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [34/637 files][ 62.1 MiB/944.8 MiB]   6% Done                                 
- [35/637 files][ 62.1 MiB/944.8 MiB]   6% Done                                 
- [35/637 files][ 62.1 MiB/944.8 MiB]   6% Done                                 
- [36/637 files][ 62.1 MiB/944.8 MiB]   6% Done                                 
- [37/637 files][ 62.9 MiB/944.8 MiB]   6% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBIrjg1lET.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [37/637 files][ 64.2 MiB/944.8 MiB]   6% Done                                 
- [37/637 files][ 64.4 MiB/944.8 MiB]   6% Done                                 
- [37/637 files][ 64.9 MiB/944.8 MiB]   6% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pkXYAK26ko.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dg7TFzxruE.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [37/637 files][ 70.1 MiB/944.8 MiB]   7% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [37/637 files][ 70.4 MiB/944.8 MiB]   7% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [37/637 files][ 70.9 MiB/944.8 MiB]   7% Done                                 
- [37/637 files][ 71.4 MiB/944.8 MiB]   7% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_2_1_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/637 files][ 71.6 MiB/944.8 MiB]   7% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/637 files][ 71.9 MiB/944.8 MiB]   7% Done                                 
- [37/637 files][ 74.0 MiB/944.8 MiB]   7% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [38/637 files][ 74.8 MiB/944.8 MiB]   7% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [38/637 files][ 76.5 MiB/944.8 MiB]   8% Done                                 
- [38/637 files][ 76.7 MiB/944.8 MiB]   8% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [39/637 files][ 76.7 MiB/944.8 MiB]   8% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tML1DIQVKz.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/637 files][ 77.5 MiB/944.8 MiB]   8% Done                                 
- [39/637 files][ 77.7 MiB/944.8 MiB]   8% Done                                 
- [40/637 files][ 78.3 MiB/944.8 MiB]   8% Done                                 
- [40/637 files][ 78.3 MiB/944.8 MiB]   8% Done                                 
- [40/637 files][ 78.3 MiB/944.8 MiB]   8% Done                                 
- [41/637 files][ 79.3 MiB/944.8 MiB]   8% Done                                 
- [41/637 files][ 79.6 MiB/944.8 MiB]   8% Done                                 
- [41/637 files][ 79.6 MiB/944.8 MiB]   8% Done                                 
- [42/637 files][ 79.6 MiB/944.8 MiB]   8% Done                                 
- [43/637 files][ 80.3 MiB/944.8 MiB]   8% Done                                 
- [43/637 files][ 80.3 MiB/944.8 MiB]   8% Done                                 
- [43/637 files][ 80.3 MiB/944.8 MiB]   8% Done                                 
- [43/637 files][ 80.8 MiB/944.8 MiB]   8% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCHZSBaVXt.data [Content-Type=application/octet-stream]...
Step #8: - [44/637 files][ 81.1 MiB/944.8 MiB]   8% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xR0ftkka3D.data [Content-Type=application/octet-stream]...
Step #8: - [45/637 files][ 82.1 MiB/944.8 MiB]   8% Done                                 
- [45/637 files][ 82.4 MiB/944.8 MiB]   8% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [45/637 files][ 82.6 MiB/944.8 MiB]   8% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xR0ftkka3D.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_2_1_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [45/637 files][ 82.9 MiB/944.8 MiB]   8% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [45/637 files][ 83.9 MiB/944.8 MiB]   8% Done                                 
- [46/637 files][ 84.2 MiB/944.8 MiB]   8% Done                                 
- [47/637 files][ 84.7 MiB/944.8 MiB]   8% Done                                 
- [47/637 files][ 84.7 MiB/944.8 MiB]   8% Done                                 
- [47/637 files][ 85.2 MiB/944.8 MiB]   9% Done                                 
- [48/637 files][ 85.5 MiB/944.8 MiB]   9% Done                                 
- [49/637 files][ 85.5 MiB/944.8 MiB]   9% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_2_1_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [50/637 files][ 92.0 MiB/944.8 MiB]   9% Done                                 
- [50/637 files][ 92.0 MiB/944.8 MiB]   9% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data [Content-Type=application/octet-stream]...
Step #8: - [50/637 files][ 92.5 MiB/944.8 MiB]   9% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xpt4uFILDt.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [51/637 files][ 92.5 MiB/944.8 MiB]   9% Done                                 
- [51/637 files][ 93.2 MiB/944.8 MiB]   9% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPouuHyLzy.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [51/637 files][ 94.3 MiB/944.8 MiB]   9% Done                                 
- [51/637 files][ 94.5 MiB/944.8 MiB]  10% Done                                 
- [51/637 files][ 94.5 MiB/944.8 MiB]  10% Done                                 
- [51/637 files][ 94.5 MiB/944.8 MiB]  10% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgaYDeAVBY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [51/637 files][ 95.1 MiB/944.8 MiB]  10% Done                                 
- [51/637 files][ 95.1 MiB/944.8 MiB]  10% Done                                 
- [51/637 files][ 95.4 MiB/944.8 MiB]  10% Done                                 
- [51/637 files][ 95.4 MiB/944.8 MiB]  10% Done                                 
- [52/637 files][ 95.6 MiB/944.8 MiB]  10% Done                                 
- [52/637 files][ 95.6 MiB/944.8 MiB]  10% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MyMCwh0VfZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [52/637 files][ 96.0 MiB/944.8 MiB]  10% Done                                 
- [52/637 files][ 96.0 MiB/944.8 MiB]  10% Done                                 
- [52/637 files][ 96.0 MiB/944.8 MiB]  10% Done                                 
- [52/637 files][ 96.0 MiB/944.8 MiB]  10% Done                                 
- [52/637 files][ 96.0 MiB/944.8 MiB]  10% Done                                 
- [52/637 files][ 96.0 MiB/944.8 MiB]  10% Done                                 
- [53/637 files][ 96.2 MiB/944.8 MiB]  10% Done                                 
- [53/637 files][ 96.2 MiB/944.8 MiB]  10% Done                                 
- [53/637 files][ 96.6 MiB/944.8 MiB]  10% Done                                 
- [53/637 files][ 96.6 MiB/944.8 MiB]  10% Done                                 
- [53/637 files][ 96.6 MiB/944.8 MiB]  10% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [53/637 files][ 96.8 MiB/944.8 MiB]  10% Done                                 
- [53/637 files][ 97.1 MiB/944.8 MiB]  10% Done                                 
- [53/637 files][ 97.6 MiB/944.8 MiB]  10% Done                                 
- [53/637 files][ 97.9 MiB/944.8 MiB]  10% Done                                 
- [53/637 files][ 98.1 MiB/944.8 MiB]  10% Done                                 
- [54/637 files][ 98.9 MiB/944.8 MiB]  10% Done                                 
- [54/637 files][ 99.2 MiB/944.8 MiB]  10% Done                                 
\
\ [55/637 files][108.6 MiB/944.8 MiB]  11% Done                                 
\ [56/637 files][109.1 MiB/944.8 MiB]  11% Done                                 
\ [57/637 files][110.1 MiB/944.8 MiB]  11% Done                                 
\ [58/637 files][111.7 MiB/944.8 MiB]  11% Done                                 
\ [59/637 files][111.9 MiB/944.8 MiB]  11% Done                                 
\ [60/637 files][113.7 MiB/944.8 MiB]  12% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: \ [60/637 files][119.0 MiB/944.8 MiB]  12% Done                                 
\ [61/637 files][120.2 MiB/944.8 MiB]  12% Done                                 
\ [62/637 files][120.2 MiB/944.8 MiB]  12% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [62/637 files][120.2 MiB/944.8 MiB]  12% Done                                 
\ [63/637 files][120.7 MiB/944.8 MiB]  12% Done                                 
\ [64/637 files][121.0 MiB/944.8 MiB]  12% Done                                 
\ [65/637 files][124.1 MiB/944.8 MiB]  13% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [65/637 files][126.4 MiB/944.8 MiB]  13% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [65/637 files][129.5 MiB/944.8 MiB]  13% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPouuHyLzy.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [65/637 files][132.3 MiB/944.8 MiB]  14% Done                                 
\ [66/637 files][132.3 MiB/944.8 MiB]  14% Done                                 
\ [67/637 files][132.6 MiB/944.8 MiB]  14% Done                                 
\ [67/637 files][134.4 MiB/944.8 MiB]  14% Done                                 
\ [68/637 files][137.2 MiB/944.8 MiB]  14% Done                                 
\ [69/637 files][137.4 MiB/944.8 MiB]  14% Done                                 
\ [70/637 files][138.0 MiB/944.8 MiB]  14% Done                                 
\ [71/637 files][142.9 MiB/944.8 MiB]  15% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBIrjg1lET.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [72/637 files][145.9 MiB/944.8 MiB]  15% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: \ [73/637 files][146.7 MiB/944.8 MiB]  15% Done                                 
\ [74/637 files][147.1 MiB/944.8 MiB]  15% Done                                 
\ [74/637 files][149.4 MiB/944.8 MiB]  15% Done                                 
\ [74/637 files][149.6 MiB/944.8 MiB]  15% Done                                 
\ [74/637 files][149.6 MiB/944.8 MiB]  15% Done                                 
\ [75/637 files][150.6 MiB/944.8 MiB]  15% Done                                 
\ [76/637 files][150.6 MiB/944.8 MiB]  15% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [76/637 files][152.4 MiB/944.8 MiB]  16% Done                                 
\ [77/637 files][152.4 MiB/944.8 MiB]  16% Done                                 
\ [78/637 files][152.7 MiB/944.8 MiB]  16% Done                                 
\ [79/637 files][152.7 MiB/944.8 MiB]  16% Done                                 
\ [80/637 files][152.7 MiB/944.8 MiB]  16% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [81/637 files][153.5 MiB/944.8 MiB]  16% Done                                 
\ [82/637 files][153.5 MiB/944.8 MiB]  16% Done                                 
\ [82/637 files][153.8 MiB/944.8 MiB]  16% Done                                 
\ [83/637 files][153.8 MiB/944.8 MiB]  16% Done                                 
\ [84/637 files][155.1 MiB/944.8 MiB]  16% Done                                 
\ [85/637 files][155.1 MiB/944.8 MiB]  16% Done                                 
\ [86/637 files][155.4 MiB/944.8 MiB]  16% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: \ [86/637 files][156.2 MiB/944.8 MiB]  16% Done                                 
\ [86/637 files][156.5 MiB/944.8 MiB]  16% Done                                 
\ [87/637 files][156.8 MiB/944.8 MiB]  16% Done                                 
\ [88/637 files][156.8 MiB/944.8 MiB]  16% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSetRF2qKt.data [Content-Type=application/octet-stream]...
Step #8: \ [89/637 files][158.2 MiB/944.8 MiB]  16% Done                                 
\ [89/637 files][158.5 MiB/944.8 MiB]  16% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRRD9b3gYM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [89/637 files][159.2 MiB/944.8 MiB]  16% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_2_1_x_colormap.png [Content-Type=image/png]...
Step #8: \ [90/637 files][159.2 MiB/944.8 MiB]  16% Done                                 
\ [90/637 files][159.5 MiB/944.8 MiB]  16% Done                                 
\ [91/637 files][159.7 MiB/944.8 MiB]  16% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: \ [91/637 files][160.8 MiB/944.8 MiB]  17% Done                                 
\ [91/637 files][162.0 MiB/944.8 MiB]  17% Done                                 
\ [92/637 files][162.6 MiB/944.8 MiB]  17% Done                                 
\ [93/637 files][162.8 MiB/944.8 MiB]  17% Done                                 
\ [93/637 files][164.6 MiB/944.8 MiB]  17% Done                                 
\ [94/637 files][165.5 MiB/944.8 MiB]  17% Done                                 
\ [95/637 files][167.1 MiB/944.8 MiB]  17% Done                                 
\ [96/637 files][167.6 MiB/944.8 MiB]  17% Done                                 
\ [97/637 files][171.4 MiB/944.8 MiB]  18% Done                                 
\ [98/637 files][172.5 MiB/944.8 MiB]  18% Done                                 
\ [99/637 files][172.7 MiB/944.8 MiB]  18% Done                                 
\ [100/637 files][172.7 MiB/944.8 MiB]  18% Done                                
\ [101/637 files][172.7 MiB/944.8 MiB]  18% Done                                
\ [102/637 files][179.0 MiB/944.8 MiB]  18% Done                                
\ [103/637 files][181.3 MiB/944.8 MiB]  19% Done                                
\ [104/637 files][181.4 MiB/944.8 MiB]  19% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QVIQgqANuI.data [Content-Type=application/octet-stream]...
Step #8: \ [105/637 files][182.7 MiB/944.8 MiB]  19% Done                                
\ [105/637 files][183.2 MiB/944.8 MiB]  19% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oY06TUEo5.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dg7TFzxruE.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [105/637 files][185.0 MiB/944.8 MiB]  19% Done                                
\ [105/637 files][185.8 MiB/944.8 MiB]  19% Done                                
\ [106/637 files][185.8 MiB/944.8 MiB]  19% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [106/637 files][186.0 MiB/944.8 MiB]  19% Done                                
\ [107/637 files][186.3 MiB/944.8 MiB]  19% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [108/637 files][186.5 MiB/944.8 MiB]  19% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: \ [108/637 files][188.4 MiB/944.8 MiB]  19% Done                                
\ [108/637 files][188.6 MiB/944.8 MiB]  19% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: \ [108/637 files][188.6 MiB/944.8 MiB]  19% Done                                
\ [108/637 files][188.9 MiB/944.8 MiB]  19% Done                                
\ [109/637 files][188.9 MiB/944.8 MiB]  19% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pkXYAK26ko.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [109/637 files][189.9 MiB/944.8 MiB]  20% Done                                
\ [109/637 files][190.2 MiB/944.8 MiB]  20% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [110/637 files][190.2 MiB/944.8 MiB]  20% Done                                
\ [111/637 files][190.7 MiB/944.8 MiB]  20% Done                                
\ [111/637 files][190.7 MiB/944.8 MiB]  20% Done                                
\ [111/637 files][191.3 MiB/944.8 MiB]  20% Done                                
\ [112/637 files][191.8 MiB/944.8 MiB]  20% Done                                
\ [113/637 files][192.0 MiB/944.8 MiB]  20% Done                                
\ [114/637 files][192.0 MiB/944.8 MiB]  20% Done                                
\ [115/637 files][196.0 MiB/944.8 MiB]  20% Done                                
\ [116/637 files][196.0 MiB/944.8 MiB]  20% Done                                
\ [117/637 files][196.0 MiB/944.8 MiB]  20% Done                                
\ [118/637 files][196.6 MiB/944.8 MiB]  20% Done                                
\ [119/637 files][196.6 MiB/944.8 MiB]  20% Done                                
\ [120/637 files][198.4 MiB/944.8 MiB]  20% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [120/637 files][200.6 MiB/944.8 MiB]  21% Done                                
\ [121/637 files][201.3 MiB/944.8 MiB]  21% Done                                
\ [122/637 files][202.1 MiB/944.8 MiB]  21% Done                                
\ [123/637 files][202.6 MiB/944.8 MiB]  21% Done                                
\ [124/637 files][202.6 MiB/944.8 MiB]  21% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xR0ftkka3D.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [125/637 files][208.6 MiB/944.8 MiB]  22% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [126/637 files][212.0 MiB/944.8 MiB]  22% Done                                
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_2_1_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: | [127/637 files][214.9 MiB/944.8 MiB]  22% Done                                
| [127/637 files][222.1 MiB/944.8 MiB]  23% Done                                
| [128/637 files][224.4 MiB/944.8 MiB]  23% Done                                
| [129/637 files][224.4 MiB/944.8 MiB]  23% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_2_1_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbmAcG3oYK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data [Content-Type=application/octet-stream]...
Step #8: | [130/637 files][234.0 MiB/944.8 MiB]  24% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: | [130/637 files][239.7 MiB/944.8 MiB]  25% Done                                
| [131/637 files][240.4 MiB/944.8 MiB]  25% Done                                
| [131/637 files][240.4 MiB/944.8 MiB]  25% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: | [132/637 files][240.7 MiB/944.8 MiB]  25% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [133/637 files][241.5 MiB/944.8 MiB]  25% Done                                
| [134/637 files][243.6 MiB/944.8 MiB]  25% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dg7TFzxruE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [135/637 files][248.9 MiB/944.8 MiB]  26% Done                                
| [135/637 files][249.7 MiB/944.8 MiB]  26% Done                                
| [136/637 files][250.2 MiB/944.8 MiB]  26% Done                                
| [137/637 files][250.5 MiB/944.8 MiB]  26% Done                                
| [138/637 files][252.8 MiB/944.8 MiB]  26% Done                                
| [139/637 files][253.3 MiB/944.8 MiB]  26% Done                                
| [139/637 files][255.3 MiB/944.8 MiB]  27% Done                                
| [139/637 files][255.9 MiB/944.8 MiB]  27% Done                                
| [140/637 files][256.1 MiB/944.8 MiB]  27% Done                                
| [141/637 files][256.1 MiB/944.8 MiB]  27% Done                                
| [142/637 files][258.7 MiB/944.8 MiB]  27% Done                                
| [142/637 files][258.9 MiB/944.8 MiB]  27% Done                                
| [143/637 files][259.4 MiB/944.8 MiB]  27% Done                                
| [143/637 files][259.4 MiB/944.8 MiB]  27% Done                                
| [143/637 files][260.2 MiB/944.8 MiB]  27% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [144/637 files][261.3 MiB/944.8 MiB]  27% Done                                
| [145/637 files][261.3 MiB/944.8 MiB]  27% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: | [146/637 files][262.1 MiB/944.8 MiB]  27% Done                                
| [147/637 files][262.7 MiB/944.8 MiB]  27% Done                                
| [147/637 files][262.7 MiB/944.8 MiB]  27% Done                                
| [148/637 files][262.7 MiB/944.8 MiB]  27% Done                                
| [148/637 files][262.7 MiB/944.8 MiB]  27% Done                                
| [148/637 files][263.2 MiB/944.8 MiB]  27% Done                                
| [149/637 files][263.4 MiB/944.8 MiB]  27% Done                                
| [150/637 files][263.5 MiB/944.8 MiB]  27% Done                                
| [151/637 files][263.8 MiB/944.8 MiB]  27% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: ==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: <https://cloud.google.com/storage/docs/composite-objects>`_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8: 
Step #8: | [152/637 files][264.8 MiB/944.8 MiB]  28% Done                                
| [153/637 files][265.4 MiB/944.8 MiB]  28% Done                                
| [154/637 files][265.4 MiB/944.8 MiB]  28% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0hWIvIxNbD.data [Content-Type=application/octet-stream]...
Step #8: | [154/637 files][265.9 MiB/944.8 MiB]  28% Done                                
| [154/637 files][266.4 MiB/944.8 MiB]  28% Done                                
| [155/637 files][269.1 MiB/944.8 MiB]  28% Done                                
| [156/637 files][269.4 MiB/944.8 MiB]  28% Done                                
| [157/637 files][271.7 MiB/944.8 MiB]  28% Done                                
| [157/637 files][272.2 MiB/944.8 MiB]  28% Done                                
| [158/637 files][272.2 MiB/944.8 MiB]  28% Done                                
| [159/637 files][272.8 MiB/944.8 MiB]  28% Done                                
| [160/637 files][273.6 MiB/944.8 MiB]  28% Done                                
| [160/637 files][274.6 MiB/944.8 MiB]  29% Done                                
| [161/637 files][275.7 MiB/944.8 MiB]  29% Done                                
| [162/637 files][275.7 MiB/944.8 MiB]  29% Done                                
| [162/637 files][275.7 MiB/944.8 MiB]  29% Done                                
| [163/637 files][276.2 MiB/944.8 MiB]  29% Done                                
| [163/637 files][276.5 MiB/944.8 MiB]  29% Done                                
| [164/637 files][277.3 MiB/944.8 MiB]  29% Done                                
| [164/637 files][277.5 MiB/944.8 MiB]  29% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: | [165/637 files][284.2 MiB/944.8 MiB]  30% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: | [166/637 files][288.1 MiB/944.8 MiB]  30% Done                                
| [167/637 files][288.4 MiB/944.8 MiB]  30% Done                                
| [168/637 files][289.2 MiB/944.8 MiB]  30% Done                                
| [169/637 files][293.6 MiB/944.8 MiB]  31% Done                                
| [170/637 files][295.0 MiB/944.8 MiB]  31% Done                                
| [170/637 files][295.3 MiB/944.8 MiB]  31% Done                                
| [170/637 files][295.3 MiB/944.8 MiB]  31% Done                                
| [171/637 files][295.8 MiB/944.8 MiB]  31% Done                                
| [172/637 files][298.5 MiB/944.8 MiB]  31% Done                                
| [173/637 files][298.5 MiB/944.8 MiB]  31% Done                                
| [173/637 files][299.6 MiB/944.8 MiB]  31% Done                                
| [174/637 files][299.8 MiB/944.8 MiB]  31% Done                                
| [174/637 files][300.4 MiB/944.8 MiB]  31% Done                                
| [175/637 files][302.0 MiB/944.8 MiB]  31% Done                                
| [176/637 files][307.9 MiB/944.8 MiB]  32% Done                                
| [177/637 files][313.1 MiB/944.8 MiB]  33% Done                                
| [178/637 files][315.4 MiB/944.8 MiB]  33% Done                                
| [179/637 files][315.4 MiB/944.8 MiB]  33% Done                                
| [180/637 files][315.4 MiB/944.8 MiB]  33% Done                                
| [181/637 files][315.7 MiB/944.8 MiB]  33% Done                                
| [182/637 files][315.7 MiB/944.8 MiB]  33% Done                                
| [183/637 files][315.7 MiB/944.8 MiB]  33% Done                                
| [184/637 files][317.4 MiB/944.8 MiB]  33% Done                                
| [185/637 files][317.4 MiB/944.8 MiB]  33% Done                                
| [186/637 files][317.4 MiB/944.8 MiB]  33% Done                                
| [187/637 files][318.6 MiB/944.8 MiB]  33% Done                                
| [188/637 files][319.1 MiB/944.8 MiB]  33% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [189/637 files][322.9 MiB/944.8 MiB]  34% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [190/637 files][322.9 MiB/944.8 MiB]  34% Done                                
| [191/637 files][323.1 MiB/944.8 MiB]  34% Done                                
| [191/637 files][323.4 MiB/944.8 MiB]  34% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iayP3ukY3.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [191/637 files][324.4 MiB/944.8 MiB]  34% Done                                
| [192/637 files][325.0 MiB/944.8 MiB]  34% Done                                
| [193/637 files][325.0 MiB/944.8 MiB]  34% Done                                
| [194/637 files][325.0 MiB/944.8 MiB]  34% Done                                
| [195/637 files][325.0 MiB/944.8 MiB]  34% Done                                
| [196/637 files][326.5 MiB/944.8 MiB]  34% Done                                
| [197/637 files][327.0 MiB/944.8 MiB]  34% Done                                
| [198/637 files][327.0 MiB/944.8 MiB]  34% Done                                
| [199/637 files][327.0 MiB/944.8 MiB]  34% Done                                
| [200/637 files][327.3 MiB/944.8 MiB]  34% Done                                
| [201/637 files][327.6 MiB/944.8 MiB]  34% Done                                
| [202/637 files][329.7 MiB/944.8 MiB]  34% Done                                
| [203/637 files][329.9 MiB/944.8 MiB]  34% Done                                
| [204/637 files][331.2 MiB/944.8 MiB]  35% Done                                
| [205/637 files][333.5 MiB/944.8 MiB]  35% Done                                
/
/ [206/637 files][334.3 MiB/944.8 MiB]  35% Done                                
/ [207/637 files][335.1 MiB/944.8 MiB]  35% Done                                
/ [208/637 files][335.8 MiB/944.8 MiB]  35% Done                                
/ [209/637 files][339.0 MiB/944.8 MiB]  35% Done                                
/ [209/637 files][348.3 MiB/944.8 MiB]  36% Done                                
/ [210/637 files][349.1 MiB/944.8 MiB]  36% Done                                
/ [210/637 files][350.6 MiB/944.8 MiB]  37% Done                                
/ [210/637 files][351.1 MiB/944.8 MiB]  37% Done                                
/ [211/637 files][351.3 MiB/944.8 MiB]  37% Done                                
/ [212/637 files][352.1 MiB/944.8 MiB]  37% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: / [213/637 files][366.8 MiB/944.8 MiB]  38% Done                                
/ [214/637 files][368.4 MiB/944.8 MiB]  38% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [214/637 files][369.2 MiB/944.8 MiB]  39% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data [Content-Type=application/octet-stream]...
Step #8: / [214/637 files][371.2 MiB/944.8 MiB]  39% Done                                
/ [214/637 files][371.2 MiB/944.8 MiB]  39% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgaYDeAVBY.data [Content-Type=application/octet-stream]...
Step #8: / [215/637 files][371.8 MiB/944.8 MiB]  39% Done                                
/ [215/637 files][371.8 MiB/944.8 MiB]  39% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [215/637 files][374.2 MiB/944.8 MiB]  39% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [215/637 files][377.0 MiB/944.8 MiB]  39% Done                                
/ [216/637 files][379.3 MiB/944.8 MiB]  40% Done                                
/ [217/637 files][382.4 MiB/944.8 MiB]  40% Done                                
/ [218/637 files][383.9 MiB/944.8 MiB]  40% Done                                
/ [219/637 files][384.2 MiB/944.8 MiB]  40% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0hWIvIxNbD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [219/637 files][384.5 MiB/944.8 MiB]  40% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: / [219/637 files][384.7 MiB/944.8 MiB]  40% Done                                
/ [220/637 files][395.9 MiB/944.8 MiB]  41% Done                                
/ [221/637 files][398.0 MiB/944.8 MiB]  42% Done                                
/ [222/637 files][400.8 MiB/944.8 MiB]  42% Done                                
/ [223/637 files][402.7 MiB/944.8 MiB]  42% Done                                
/ [224/637 files][402.9 MiB/944.8 MiB]  42% Done                                
/ [225/637 files][407.3 MiB/944.8 MiB]  43% Done                                
/ [226/637 files][412.2 MiB/944.8 MiB]  43% Done                                
/ [227/637 files][419.4 MiB/944.8 MiB]  44% Done                                
/ [228/637 files][424.6 MiB/944.8 MiB]  44% Done                                
/ [229/637 files][424.6 MiB/944.8 MiB]  44% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [229/637 files][430.5 MiB/944.8 MiB]  45% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPouuHyLzy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [229/637 files][431.5 MiB/944.8 MiB]  45% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [230/637 files][432.4 MiB/944.8 MiB]  45% Done                                
/ [230/637 files][432.4 MiB/944.8 MiB]  45% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [230/637 files][434.5 MiB/944.8 MiB]  45% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: / [230/637 files][436.3 MiB/944.8 MiB]  46% Done                                
/ [231/637 files][444.6 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [231/637 files][446.4 MiB/944.8 MiB]  47% Done                                
/ [231/637 files][446.9 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [231/637 files][447.9 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSetRF2qKt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [232/637 files][448.7 MiB/944.8 MiB]  47% Done                                
/ [232/637 files][448.7 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [232/637 files][449.7 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [232/637 files][450.2 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [232/637 files][452.0 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [232/637 files][452.6 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: / [232/637 files][453.1 MiB/944.8 MiB]  47% Done                                
/ [233/637 files][453.1 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [233/637 files][453.1 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [233/637 files][453.1 MiB/944.8 MiB]  47% Done                                
/ [233/637 files][453.2 MiB/944.8 MiB]  47% Done                                
/ [234/637 files][453.4 MiB/944.8 MiB]  47% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [234/637 files][454.0 MiB/944.8 MiB]  48% Done                                
/ [235/637 files][454.0 MiB/944.8 MiB]  48% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tML1DIQVKz.data [Content-Type=application/octet-stream]...
Step #8: / [236/637 files][455.0 MiB/944.8 MiB]  48% Done                                
/ [236/637 files][455.2 MiB/944.8 MiB]  48% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [236/637 files][455.5 MiB/944.8 MiB]  48% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [236/637 files][458.3 MiB/944.8 MiB]  48% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [236/637 files][458.3 MiB/944.8 MiB]  48% Done                                
/ [236/637 files][458.6 MiB/944.8 MiB]  48% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBIrjg1lET.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iayP3ukY3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [236/637 files][459.3 MiB/944.8 MiB]  48% Done                                
/ [236/637 files][460.1 MiB/944.8 MiB]  48% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [236/637 files][463.0 MiB/944.8 MiB]  49% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oY06TUEo5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [236/637 files][463.8 MiB/944.8 MiB]  49% Done                                
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [236/637 files][470.3 MiB/944.8 MiB]  49% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [237/637 files][474.6 MiB/944.8 MiB]  50% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_2_1_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [238/637 files][476.7 MiB/944.8 MiB]  50% Done                                
- [238/637 files][477.7 MiB/944.8 MiB]  50% Done                                
- [239/637 files][477.7 MiB/944.8 MiB]  50% Done                                
- [239/637 files][478.2 MiB/944.8 MiB]  50% Done                                
- [240/637 files][478.8 MiB/944.8 MiB]  50% Done                                
- [241/637 files][479.4 MiB/944.8 MiB]  50% Done                                
- [241/637 files][479.9 MiB/944.8 MiB]  50% Done                                
- [242/637 files][486.0 MiB/944.8 MiB]  51% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [242/637 files][490.8 MiB/944.8 MiB]  51% Done                                
- [243/637 files][491.1 MiB/944.8 MiB]  51% Done                                
- [244/637 files][491.1 MiB/944.8 MiB]  51% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tML1DIQVKz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [244/637 files][491.3 MiB/944.8 MiB]  52% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PGWFjUOjrJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [244/637 files][493.9 MiB/944.8 MiB]  52% Done                                
- [244/637 files][493.9 MiB/944.8 MiB]  52% Done                                
- [245/637 files][494.4 MiB/944.8 MiB]  52% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QVIQgqANuI.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [245/637 files][494.9 MiB/944.8 MiB]  52% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QVIQgqANuI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [245/637 files][495.4 MiB/944.8 MiB]  52% Done                                
- [245/637 files][496.0 MiB/944.8 MiB]  52% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [246/637 files][497.0 MiB/944.8 MiB]  52% Done                                
- [246/637 files][497.0 MiB/944.8 MiB]  52% Done                                
- [246/637 files][497.0 MiB/944.8 MiB]  52% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_2_1_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [246/637 files][498.9 MiB/944.8 MiB]  52% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xpt4uFILDt.data [Content-Type=application/octet-stream]...
Step #8: - [246/637 files][499.9 MiB/944.8 MiB]  52% Done                                
- [247/637 files][501.0 MiB/944.8 MiB]  53% Done                                
- [248/637 files][501.0 MiB/944.8 MiB]  53% Done                                
- [249/637 files][501.3 MiB/944.8 MiB]  53% Done                                
- [250/637 files][501.3 MiB/944.8 MiB]  53% Done                                
- [251/637 files][501.8 MiB/944.8 MiB]  53% Done                                
- [251/637 files][501.8 MiB/944.8 MiB]  53% Done                                
- [252/637 files][505.1 MiB/944.8 MiB]  53% Done                                
- [253/637 files][505.1 MiB/944.8 MiB]  53% Done                                
- [254/637 files][507.5 MiB/944.8 MiB]  53% Done                                
- [255/637 files][507.7 MiB/944.8 MiB]  53% Done                                
- [256/637 files][508.0 MiB/944.8 MiB]  53% Done                                
- [257/637 files][510.1 MiB/944.8 MiB]  53% Done                                
- [258/637 files][510.2 MiB/944.8 MiB]  53% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [259/637 files][510.7 MiB/944.8 MiB]  54% Done                                
- [260/637 files][511.0 MiB/944.8 MiB]  54% Done                                
- [260/637 files][512.2 MiB/944.8 MiB]  54% Done                                
- [261/637 files][513.3 MiB/944.8 MiB]  54% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [261/637 files][515.1 MiB/944.8 MiB]  54% Done                                
- [261/637 files][515.4 MiB/944.8 MiB]  54% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [261/637 files][516.4 MiB/944.8 MiB]  54% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pkXYAK26ko.data [Content-Type=application/octet-stream]...
Step #8: - [261/637 files][516.6 MiB/944.8 MiB]  54% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hcvn7t8l3t.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [262/637 files][517.9 MiB/944.8 MiB]  54% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [262/637 files][517.9 MiB/944.8 MiB]  54% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [262/637 files][518.1 MiB/944.8 MiB]  54% Done                                
- [262/637 files][518.4 MiB/944.8 MiB]  54% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [262/637 files][518.9 MiB/944.8 MiB]  54% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [262/637 files][519.2 MiB/944.8 MiB]  54% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [262/637 files][519.7 MiB/944.8 MiB]  55% Done                                
- [263/637 files][519.7 MiB/944.8 MiB]  55% Done                                
- [263/637 files][519.7 MiB/944.8 MiB]  55% Done                                
- [264/637 files][519.7 MiB/944.8 MiB]  55% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BoJZxrMzfD.data [Content-Type=application/octet-stream]...
Step #8: - [264/637 files][519.9 MiB/944.8 MiB]  55% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p7sG1JAqOZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [264/637 files][520.2 MiB/944.8 MiB]  55% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BoJZxrMzfD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h8qM2e5Kq3.data [Content-Type=application/octet-stream]...
Step #8: - [264/637 files][520.8 MiB/944.8 MiB]  55% Done                                
- [265/637 files][520.8 MiB/944.8 MiB]  55% Done                                
- [265/637 files][520.8 MiB/944.8 MiB]  55% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [265/637 files][521.5 MiB/944.8 MiB]  55% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [265/637 files][521.8 MiB/944.8 MiB]  55% Done                                
- [266/637 files][521.8 MiB/944.8 MiB]  55% Done                                
- [267/637 files][522.0 MiB/944.8 MiB]  55% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [267/637 files][522.0 MiB/944.8 MiB]  55% Done                                
- [268/637 files][522.3 MiB/944.8 MiB]  55% Done                                
- [269/637 files][524.2 MiB/944.8 MiB]  55% Done                                
- [270/637 files][525.0 MiB/944.8 MiB]  55% Done                                
- [271/637 files][525.0 MiB/944.8 MiB]  55% Done                                
- [272/637 files][529.8 MiB/944.8 MiB]  56% Done                                
- [273/637 files][530.6 MiB/944.8 MiB]  56% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xDsgUBcXLa.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [273/637 files][531.4 MiB/944.8 MiB]  56% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xpt4uFILDt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [273/637 files][532.1 MiB/944.8 MiB]  56% Done                                
- [273/637 files][532.3 MiB/944.8 MiB]  56% Done                                
- [274/637 files][540.7 MiB/944.8 MiB]  57% Done                                
- [275/637 files][542.0 MiB/944.8 MiB]  57% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [276/637 files][542.2 MiB/944.8 MiB]  57% Done                                
- [276/637 files][543.0 MiB/944.8 MiB]  57% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [276/637 files][546.2 MiB/944.8 MiB]  57% Done                                
- [277/637 files][548.5 MiB/944.8 MiB]  58% Done                                
- [278/637 files][555.5 MiB/944.8 MiB]  58% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: - [279/637 files][563.7 MiB/944.8 MiB]  59% Done                                
- [280/637 files][563.7 MiB/944.8 MiB]  59% Done                                
- [281/637 files][565.8 MiB/944.8 MiB]  59% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3XfvLUOzF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaQQUv7Qz5.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: - [282/637 files][575.6 MiB/944.8 MiB]  60% Done                                
- [283/637 files][575.8 MiB/944.8 MiB]  60% Done                                
- [283/637 files][577.9 MiB/944.8 MiB]  61% Done                                
- [283/637 files][577.9 MiB/944.8 MiB]  61% Done                                
- [284/637 files][578.1 MiB/944.8 MiB]  61% Done                                
- [285/637 files][578.1 MiB/944.8 MiB]  61% Done                                
- [286/637 files][578.1 MiB/944.8 MiB]  61% Done                                
- [287/637 files][580.2 MiB/944.8 MiB]  61% Done                                
- [288/637 files][580.2 MiB/944.8 MiB]  61% Done                                
- [289/637 files][580.7 MiB/944.8 MiB]  61% Done                                
- [290/637 files][588.9 MiB/944.8 MiB]  62% Done                                
- [291/637 files][589.6 MiB/944.8 MiB]  62% Done                                
- [291/637 files][591.4 MiB/944.8 MiB]  62% Done                                
- [291/637 files][593.2 MiB/944.8 MiB]  62% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: - [291/637 files][595.0 MiB/944.8 MiB]  62% Done                                
- [291/637 files][596.7 MiB/944.8 MiB]  63% Done                                
- [291/637 files][599.3 MiB/944.8 MiB]  63% Done                                
- [292/637 files][602.2 MiB/944.8 MiB]  63% Done                                
- [293/637 files][602.4 MiB/944.8 MiB]  63% Done                                
- [293/637 files][605.9 MiB/944.8 MiB]  64% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dxOQwAFHuL.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [293/637 files][611.4 MiB/944.8 MiB]  64% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: - [293/637 files][612.2 MiB/944.8 MiB]  64% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]...
Step #8: - [293/637 files][614.3 MiB/944.8 MiB]  65% Done                                
- [294/637 files][614.8 MiB/944.8 MiB]  65% Done                                
- [295/637 files][616.6 MiB/944.8 MiB]  65% Done                                
- [296/637 files][617.6 MiB/944.8 MiB]  65% Done                                
- [297/637 files][618.3 MiB/944.8 MiB]  65% Done                                
- [298/637 files][618.6 MiB/944.8 MiB]  65% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: - [298/637 files][619.1 MiB/944.8 MiB]  65% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: - [298/637 files][619.6 MiB/944.8 MiB]  65% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]...
Step #8: - [298/637 files][620.1 MiB/944.8 MiB]  65% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]...
Step #8: - [298/637 files][620.9 MiB/944.8 MiB]  65% Done                                
- [298/637 files][620.9 MiB/944.8 MiB]  65% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: - [298/637 files][622.7 MiB/944.8 MiB]  65% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: - [298/637 files][623.8 MiB/944.8 MiB]  66% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCHZSBaVXt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [298/637 files][624.0 MiB/944.8 MiB]  66% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]...
Step #8: - [298/637 files][624.8 MiB/944.8 MiB]  66% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]...
Step #8: - [298/637 files][625.4 MiB/944.8 MiB]  66% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: - [298/637 files][625.6 MiB/944.8 MiB]  66% Done                                
- [299/637 files][625.9 MiB/944.8 MiB]  66% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: - [299/637 files][626.4 MiB/944.8 MiB]  66% Done                                
- [299/637 files][626.4 MiB/944.8 MiB]  66% Done                                
- [300/637 files][626.6 MiB/944.8 MiB]  66% Done                                
- [301/637 files][627.4 MiB/944.8 MiB]  66% Done                                
- [302/637 files][627.4 MiB/944.8 MiB]  66% Done                                
- [303/637 files][628.2 MiB/944.8 MiB]  66% Done                                
- [304/637 files][628.2 MiB/944.8 MiB]  66% Done                                
- [305/637 files][628.5 MiB/944.8 MiB]  66% Done                                
- [306/637 files][628.8 MiB/944.8 MiB]  66% Done                                
\
\ [307/637 files][630.6 MiB/944.8 MiB]  66% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]...
Step #8: \ [307/637 files][630.9 MiB/944.8 MiB]  66% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]...
Step #8: \ [307/637 files][633.0 MiB/944.8 MiB]  66% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]...
Step #8: \ [307/637 files][635.1 MiB/944.8 MiB]  67% Done                                
\ [307/637 files][635.9 MiB/944.8 MiB]  67% Done                                
\ [307/637 files][637.2 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [307/637 files][639.0 MiB/944.8 MiB]  67% Done                                
\ [308/637 files][639.8 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]...
Step #8: \ [308/637 files][640.3 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]...
Step #8: \ [308/637 files][640.6 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]...
Step #8: \ [308/637 files][640.8 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: \ [309/637 files][641.1 MiB/944.8 MiB]  67% Done                                
\ [309/637 files][641.4 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: \ [309/637 files][641.6 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [309/637 files][641.9 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: \ [309/637 files][641.9 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [309/637 files][641.9 MiB/944.8 MiB]  67% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]...
Step #8: \ [309/637 files][643.3 MiB/944.8 MiB]  68% Done                                
\ [309/637 files][643.3 MiB/944.8 MiB]  68% Done                                
\ [310/637 files][643.5 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][644.1 MiB/944.8 MiB]  68% Done                                
\ [310/637 files][644.1 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]...
Step #8: \ [310/637 files][644.3 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: \ [310/637 files][644.6 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][644.8 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][645.1 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: \ [310/637 files][645.4 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][645.6 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: \ [310/637 files][645.9 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]...
Step #8: \ [310/637 files][646.4 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][646.7 MiB/944.8 MiB]  68% Done                                
\ [310/637 files][646.7 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][647.0 MiB/944.8 MiB]  68% Done                                
\ [310/637 files][647.0 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][647.2 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][647.5 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [310/637 files][647.7 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][647.7 MiB/944.8 MiB]  68% Done                                
\ [310/637 files][648.0 MiB/944.8 MiB]  68% Done                                
\ [310/637 files][648.0 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]...
Step #8: \ [310/637 files][648.3 MiB/944.8 MiB]  68% Done                                
\ [310/637 files][648.5 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [310/637 files][649.0 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: \ [311/637 files][649.0 MiB/944.8 MiB]  68% Done                                
\ [312/637 files][649.0 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: \ [313/637 files][649.0 MiB/944.8 MiB]  68% Done                                
\ [314/637 files][649.0 MiB/944.8 MiB]  68% Done                                
\ [315/637 files][649.0 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: \ [316/637 files][649.0 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]...
Step #8: \ [317/637 files][649.0 MiB/944.8 MiB]  68% Done                                
\ [317/637 files][649.0 MiB/944.8 MiB]  68% Done                                
\ [318/637 files][649.3 MiB/944.8 MiB]  68% Done                                
\ [318/637 files][649.3 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]...
Step #8: \ [319/637 files][649.3 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: \ [320/637 files][649.6 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]...
Step #8: \ [320/637 files][649.6 MiB/944.8 MiB]  68% Done                                
\ [321/637 files][649.6 MiB/944.8 MiB]  68% Done                                
\ [321/637 files][649.8 MiB/944.8 MiB]  68% Done                                
\ [321/637 files][649.8 MiB/944.8 MiB]  68% Done                                
\ [321/637 files][649.9 MiB/944.8 MiB]  68% Done                                
\ [321/637 files][649.9 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [321/637 files][650.9 MiB/944.8 MiB]  68% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: \ [321/637 files][651.6 MiB/944.8 MiB]  68% Done                                
\ [322/637 files][652.7 MiB/944.8 MiB]  69% Done                                
\ [323/637 files][652.7 MiB/944.8 MiB]  69% Done                                
\ [324/637 files][652.7 MiB/944.8 MiB]  69% Done                                
\ [325/637 files][652.7 MiB/944.8 MiB]  69% Done                                
\ [326/637 files][652.7 MiB/944.8 MiB]  69% Done                                
\ [327/637 files][653.0 MiB/944.8 MiB]  69% Done                                
\ [328/637 files][653.0 MiB/944.8 MiB]  69% Done                                
\ [329/637 files][653.0 MiB/944.8 MiB]  69% Done                                
\ [330/637 files][653.2 MiB/944.8 MiB]  69% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]...
Step #8: \ [331/637 files][653.2 MiB/944.8 MiB]  69% Done                                
\ [332/637 files][653.2 MiB/944.8 MiB]  69% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: \ [333/637 files][653.8 MiB/944.8 MiB]  69% Done                                
\ [334/637 files][654.6 MiB/944.8 MiB]  69% Done                                
\ [335/637 files][654.6 MiB/944.8 MiB]  69% Done                                
\ [336/637 files][654.9 MiB/944.8 MiB]  69% Done                                
\ [336/637 files][655.1 MiB/944.8 MiB]  69% Done                                
\ [337/637 files][655.1 MiB/944.8 MiB]  69% Done                                
\ [337/637 files][655.1 MiB/944.8 MiB]  69% Done                                
\ [337/637 files][655.6 MiB/944.8 MiB]  69% Done                                
\ [338/637 files][655.9 MiB/944.8 MiB]  69% Done                                
\ [339/637 files][656.2 MiB/944.8 MiB]  69% Done                                
\ [340/637 files][656.4 MiB/944.8 MiB]  69% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: \ [340/637 files][657.8 MiB/944.8 MiB]  69% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]...
Step #8: \ [340/637 files][657.8 MiB/944.8 MiB]  69% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: \ [341/637 files][658.0 MiB/944.8 MiB]  69% Done                                
\ [341/637 files][658.0 MiB/944.8 MiB]  69% Done                                
\ [342/637 files][658.3 MiB/944.8 MiB]  69% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: \ [343/637 files][658.3 MiB/944.8 MiB]  69% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]...
Step #8: \ [343/637 files][658.3 MiB/944.8 MiB]  69% Done                                
\ [344/637 files][658.3 MiB/944.8 MiB]  69% Done                                
\ [345/637 files][658.3 MiB/944.8 MiB]  69% Done                                
\ [345/637 files][658.6 MiB/944.8 MiB]  69% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [346/637 files][659.1 MiB/944.8 MiB]  69% Done                                
\ [347/637 files][659.1 MiB/944.8 MiB]  69% Done                                
\ [347/637 files][659.4 MiB/944.8 MiB]  69% Done                                
\ [347/637 files][659.4 MiB/944.8 MiB]  69% Done                                
\ [348/637 files][660.1 MiB/944.8 MiB]  69% Done                                
\ [349/637 files][660.1 MiB/944.8 MiB]  69% Done                                
\ [350/637 files][660.4 MiB/944.8 MiB]  69% Done                                
\ [351/637 files][660.4 MiB/944.8 MiB]  69% Done                                
\ [351/637 files][660.4 MiB/944.8 MiB]  69% Done                                
\ [352/637 files][660.4 MiB/944.8 MiB]  69% Done                                
\ [353/637 files][660.4 MiB/944.8 MiB]  69% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]...
Step #8: \ [354/637 files][661.2 MiB/944.8 MiB]  69% Done                                
\ [355/637 files][661.2 MiB/944.8 MiB]  69% Done                                
\ [356/637 files][661.2 MiB/944.8 MiB]  69% Done                                
\ [357/637 files][661.2 MiB/944.8 MiB]  69% Done                                
\ [358/637 files][661.2 MiB/944.8 MiB]  69% Done                                
\ [359/637 files][661.2 MiB/944.8 MiB]  69% Done                                
\ [360/637 files][661.2 MiB/944.8 MiB]  69% Done                                
\ [361/637 files][661.7 MiB/944.8 MiB]  70% Done                                
\ [362/637 files][662.0 MiB/944.8 MiB]  70% Done                                
\ [362/637 files][662.3 MiB/944.8 MiB]  70% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]...
Step #8: \ [363/637 files][663.0 MiB/944.8 MiB]  70% Done                                
\ [363/637 files][663.9 MiB/944.8 MiB]  70% Done                                
\ [364/637 files][663.9 MiB/944.8 MiB]  70% Done                                
\ [365/637 files][664.4 MiB/944.8 MiB]  70% Done                                
\ [366/637 files][665.3 MiB/944.8 MiB]  70% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: \ [366/637 files][665.6 MiB/944.8 MiB]  70% Done                                
\ [367/637 files][665.6 MiB/944.8 MiB]  70% Done                                
\ [368/637 files][665.8 MiB/944.8 MiB]  70% Done                                
\ [369/637 files][665.8 MiB/944.8 MiB]  70% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]...
Step #8: \ [369/637 files][666.3 MiB/944.8 MiB]  70% Done                                
\ [370/637 files][667.6 MiB/944.8 MiB]  70% Done                                
\ [371/637 files][667.6 MiB/944.8 MiB]  70% Done                                
\ [372/637 files][667.6 MiB/944.8 MiB]  70% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: \ [372/637 files][667.9 MiB/944.8 MiB]  70% Done                                
\ [373/637 files][668.7 MiB/944.8 MiB]  70% Done                                
\ [374/637 files][668.9 MiB/944.8 MiB]  70% Done                                
\ [375/637 files][668.9 MiB/944.8 MiB]  70% Done                                
\ [376/637 files][670.5 MiB/944.8 MiB]  70% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]...
Step #8: \ [376/637 files][671.3 MiB/944.8 MiB]  71% Done                                
\ [377/637 files][671.8 MiB/944.8 MiB]  71% Done                                
\ [378/637 files][672.1 MiB/944.8 MiB]  71% Done                                
\ [379/637 files][672.3 MiB/944.8 MiB]  71% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: \ [379/637 files][673.4 MiB/944.8 MiB]  71% Done                                
\ [380/637 files][673.6 MiB/944.8 MiB]  71% Done                                
\ [381/637 files][673.6 MiB/944.8 MiB]  71% Done                                
\ [382/637 files][674.7 MiB/944.8 MiB]  71% Done                                
\ [383/637 files][676.2 MiB/944.8 MiB]  71% Done                                
\ [384/637 files][676.5 MiB/944.8 MiB]  71% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: \ [384/637 files][676.7 MiB/944.8 MiB]  71% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: \ [384/637 files][677.5 MiB/944.8 MiB]  71% Done                                
\ [384/637 files][677.8 MiB/944.8 MiB]  71% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: \ [385/637 files][678.3 MiB/944.8 MiB]  71% Done                                
\ [385/637 files][678.3 MiB/944.8 MiB]  71% Done                                
\ [386/637 files][679.6 MiB/944.8 MiB]  71% Done                                
\ [387/637 files][680.6 MiB/944.8 MiB]  72% Done                                
\ [388/637 files][681.7 MiB/944.8 MiB]  72% Done                                
\ [389/637 files][682.2 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [389/637 files][684.6 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: \ [389/637 files][684.8 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [390/637 files][685.1 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [390/637 files][685.1 MiB/944.8 MiB]  72% Done                                
\ [390/637 files][685.1 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: \ [390/637 files][685.3 MiB/944.8 MiB]  72% Done                                
\ [390/637 files][685.6 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: \ [390/637 files][687.6 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: \ [390/637 files][687.9 MiB/944.8 MiB]  72% Done                                
\ [391/637 files][688.2 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: \ [391/637 files][688.2 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][688.4 MiB/944.8 MiB]  72% Done                                
\ [391/637 files][688.4 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [391/637 files][688.7 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: \ [391/637 files][688.7 MiB/944.8 MiB]  72% Done                                
\ [391/637 files][688.7 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: \ [391/637 files][688.7 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [391/637 files][688.7 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [391/637 files][689.0 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][689.6 MiB/944.8 MiB]  72% Done                                
\ [391/637 files][689.6 MiB/944.8 MiB]  72% Done                                
\ [391/637 files][689.6 MiB/944.8 MiB]  72% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][689.8 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][690.4 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][690.9 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][691.1 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][691.6 MiB/944.8 MiB]  73% Done                                
\ [391/637 files][691.6 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][692.4 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][692.7 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][692.7 MiB/944.8 MiB]  73% Done                                
\ [391/637 files][692.7 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: \ [391/637 files][693.0 MiB/944.8 MiB]  73% Done                                
\ [392/637 files][693.0 MiB/944.8 MiB]  73% Done                                
\ [393/637 files][693.0 MiB/944.8 MiB]  73% Done                                
\ [394/637 files][693.0 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: \ [394/637 files][693.8 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: \ [395/637 files][694.3 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: \ [395/637 files][694.6 MiB/944.8 MiB]  73% Done                                
\ [395/637 files][694.6 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [395/637 files][694.8 MiB/944.8 MiB]  73% Done                                
\ [395/637 files][695.1 MiB/944.8 MiB]  73% Done                                
\ [395/637 files][695.1 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [395/637 files][695.9 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [395/637 files][696.2 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: \ [395/637 files][696.4 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: \ [395/637 files][697.0 MiB/944.8 MiB]  73% Done                                
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: | [395/637 files][697.6 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: | [395/637 files][697.8 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: | [395/637 files][698.3 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: | [395/637 files][698.6 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: | [395/637 files][698.6 MiB/944.8 MiB]  73% Done                                
| [396/637 files][698.6 MiB/944.8 MiB]  73% Done                                
| [397/637 files][698.6 MiB/944.8 MiB]  73% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: | [397/637 files][699.5 MiB/944.8 MiB]  74% Done                                
| [398/637 files][699.5 MiB/944.8 MiB]  74% Done                                
| [399/637 files][699.5 MiB/944.8 MiB]  74% Done                                
| [400/637 files][699.5 MiB/944.8 MiB]  74% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: | [401/637 files][700.2 MiB/944.8 MiB]  74% Done                                
| [401/637 files][700.4 MiB/944.8 MiB]  74% Done                                
| [402/637 files][701.0 MiB/944.8 MiB]  74% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: | [402/637 files][701.2 MiB/944.8 MiB]  74% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: | [403/637 files][701.5 MiB/944.8 MiB]  74% Done                                
| [404/637 files][701.5 MiB/944.8 MiB]  74% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: | [405/637 files][701.8 MiB/944.8 MiB]  74% Done                                
| [405/637 files][702.1 MiB/944.8 MiB]  74% Done                                
| [405/637 files][702.1 MiB/944.8 MiB]  74% Done                                
| [406/637 files][702.4 MiB/944.8 MiB]  74% Done                                
| [407/637 files][702.4 MiB/944.8 MiB]  74% Done                                
| [407/637 files][702.4 MiB/944.8 MiB]  74% Done                                
| [407/637 files][702.9 MiB/944.8 MiB]  74% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: | [407/637 files][702.9 MiB/944.8 MiB]  74% Done                                
| [408/637 files][703.4 MiB/944.8 MiB]  74% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: | [409/637 files][703.4 MiB/944.8 MiB]  74% Done                                
| [410/637 files][703.4 MiB/944.8 MiB]  74% Done                                
| [411/637 files][703.7 MiB/944.8 MiB]  74% Done                                
| [411/637 files][703.9 MiB/944.8 MiB]  74% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: | [412/637 files][704.2 MiB/944.8 MiB]  74% Done                                
| [413/637 files][704.2 MiB/944.8 MiB]  74% Done                                
| [413/637 files][704.7 MiB/944.8 MiB]  74% Done                                
| [413/637 files][705.0 MiB/944.8 MiB]  74% Done                                
| [414/637 files][705.5 MiB/944.8 MiB]  74% Done                                
| [415/637 files][705.5 MiB/944.8 MiB]  74% Done                                
| [416/637 files][705.5 MiB/944.8 MiB]  74% Done                                
| [417/637 files][706.0 MiB/944.8 MiB]  74% Done                                
| [418/637 files][706.0 MiB/944.8 MiB]  74% Done                                
| [419/637 files][706.0 MiB/944.8 MiB]  74% Done                                
| [420/637 files][706.6 MiB/944.8 MiB]  74% Done                                
| [421/637 files][707.1 MiB/944.8 MiB]  74% Done                                
| [422/637 files][707.3 MiB/944.8 MiB]  74% Done                                
| [423/637 files][708.4 MiB/944.8 MiB]  74% Done                                
| [424/637 files][708.4 MiB/944.8 MiB]  74% Done                                
| [425/637 files][708.4 MiB/944.8 MiB]  74% Done                                
| [426/637 files][708.4 MiB/944.8 MiB]  74% Done                                
| [427/637 files][708.4 MiB/944.8 MiB]  74% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: | [428/637 files][708.7 MiB/944.8 MiB]  75% Done                                
| [429/637 files][708.7 MiB/944.8 MiB]  75% Done                                
| [430/637 files][708.7 MiB/944.8 MiB]  75% Done                                
| [430/637 files][709.0 MiB/944.8 MiB]  75% Done                                
| [431/637 files][709.5 MiB/944.8 MiB]  75% Done                                
| [432/637 files][709.5 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: | [433/637 files][709.5 MiB/944.8 MiB]  75% Done                                
| [434/637 files][709.5 MiB/944.8 MiB]  75% Done                                
| [434/637 files][710.0 MiB/944.8 MiB]  75% Done                                
| [435/637 files][710.2 MiB/944.8 MiB]  75% Done                                
| [436/637 files][710.5 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: | [436/637 files][710.8 MiB/944.8 MiB]  75% Done                                
| [437/637 files][711.0 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: | [438/637 files][711.0 MiB/944.8 MiB]  75% Done                                
| [439/637 files][711.5 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: | [439/637 files][711.8 MiB/944.8 MiB]  75% Done                                
| [440/637 files][711.8 MiB/944.8 MiB]  75% Done                                
| [440/637 files][712.0 MiB/944.8 MiB]  75% Done                                
| [441/637 files][712.3 MiB/944.8 MiB]  75% Done                                
| [442/637 files][713.6 MiB/944.8 MiB]  75% Done                                
| [443/637 files][713.6 MiB/944.8 MiB]  75% Done                                
| [444/637 files][713.9 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: | [444/637 files][714.4 MiB/944.8 MiB]  75% Done                                
| [445/637 files][714.7 MiB/944.8 MiB]  75% Done                                
| [446/637 files][714.7 MiB/944.8 MiB]  75% Done                                
| [447/637 files][714.7 MiB/944.8 MiB]  75% Done                                
| [448/637 files][714.7 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: | [448/637 files][715.3 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: | [448/637 files][715.5 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: | [448/637 files][715.8 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: | [448/637 files][716.0 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: | [448/637 files][716.6 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: | [448/637 files][717.1 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: | [448/637 files][717.3 MiB/944.8 MiB]  75% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: | [449/637 files][717.8 MiB/944.8 MiB]  75% Done                                
| [450/637 files][717.8 MiB/944.8 MiB]  75% Done                                
| [451/637 files][717.8 MiB/944.8 MiB]  75% Done                                
| [452/637 files][717.8 MiB/944.8 MiB]  75% Done                                
| [452/637 files][718.1 MiB/944.8 MiB]  76% Done                                
| [453/637 files][721.8 MiB/944.8 MiB]  76% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: | [453/637 files][723.1 MiB/944.8 MiB]  76% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: | [454/637 files][724.4 MiB/944.8 MiB]  76% Done                                
| [455/637 files][724.4 MiB/944.8 MiB]  76% Done                                
| [455/637 files][724.4 MiB/944.8 MiB]  76% Done                                
| [456/637 files][724.6 MiB/944.8 MiB]  76% Done                                
| [457/637 files][725.4 MiB/944.8 MiB]  76% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: | [457/637 files][727.2 MiB/944.8 MiB]  76% Done                                
| [458/637 files][729.6 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: | [458/637 files][730.6 MiB/944.8 MiB]  77% Done                                
| [459/637 files][731.1 MiB/944.8 MiB]  77% Done                                
| [460/637 files][731.6 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: | [460/637 files][732.2 MiB/944.8 MiB]  77% Done                                
| [461/637 files][732.2 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: | [462/637 files][732.2 MiB/944.8 MiB]  77% Done                                
| [462/637 files][732.4 MiB/944.8 MiB]  77% Done                                
| [462/637 files][732.7 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: | [462/637 files][732.9 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: | [462/637 files][733.2 MiB/944.8 MiB]  77% Done                                
| [463/637 files][733.4 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: | [463/637 files][734.0 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: | [463/637 files][735.0 MiB/944.8 MiB]  77% Done                                
| [464/637 files][735.0 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: | [464/637 files][735.2 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: | [464/637 files][735.8 MiB/944.8 MiB]  77% Done                                
| [465/637 files][736.0 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: | [465/637 files][736.6 MiB/944.8 MiB]  77% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: | [465/637 files][737.9 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: | [465/637 files][738.4 MiB/944.8 MiB]  78% Done                                
| [465/637 files][738.6 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: | [466/637 files][738.6 MiB/944.8 MiB]  78% Done                                
| [466/637 files][738.6 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: | [466/637 files][739.5 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: | [466/637 files][739.7 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: | [466/637 files][740.0 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: | [466/637 files][740.2 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: | [466/637 files][740.2 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: | [466/637 files][740.8 MiB/944.8 MiB]  78% Done                                
| [467/637 files][741.0 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: | [467/637 files][741.3 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: | [467/637 files][741.3 MiB/944.8 MiB]  78% Done                                
| [467/637 files][741.3 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: | [467/637 files][741.6 MiB/944.8 MiB]  78% Done                                
| [468/637 files][741.6 MiB/944.8 MiB]  78% Done                                
| [469/637 files][741.8 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: | [469/637 files][741.8 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: | [469/637 files][742.6 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: | [469/637 files][743.2 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: | [469/637 files][743.2 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: | [469/637 files][744.3 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: | [469/637 files][744.8 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: | [469/637 files][745.7 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: | [469/637 files][746.0 MiB/944.8 MiB]  78% Done                                
| [470/637 files][746.2 MiB/944.8 MiB]  78% Done                                
| [471/637 files][746.2 MiB/944.8 MiB]  78% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: | [471/637 files][746.5 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: | [471/637 files][746.5 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: | [472/637 files][747.3 MiB/944.8 MiB]  79% Done                                
| [472/637 files][747.3 MiB/944.8 MiB]  79% Done                                
| [473/637 files][747.4 MiB/944.8 MiB]  79% Done                                
| [474/637 files][747.6 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: | [474/637 files][748.2 MiB/944.8 MiB]  79% Done                                
| [475/637 files][748.7 MiB/944.8 MiB]  79% Done                                
| [476/637 files][748.7 MiB/944.8 MiB]  79% Done                                
| [477/637 files][749.5 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: | [477/637 files][749.7 MiB/944.8 MiB]  79% Done                                
| [478/637 files][749.8 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: | [478/637 files][750.8 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: | [478/637 files][751.6 MiB/944.8 MiB]  79% Done                                
| [479/637 files][751.9 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: | [479/637 files][752.4 MiB/944.8 MiB]  79% Done                                
| [480/637 files][752.9 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: | [481/637 files][752.9 MiB/944.8 MiB]  79% Done                                
| [481/637 files][752.9 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: | [482/637 files][752.9 MiB/944.8 MiB]  79% Done                                
| [482/637 files][753.2 MiB/944.8 MiB]  79% Done                                
| [483/637 files][753.2 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: | [483/637 files][754.0 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: | [484/637 files][754.0 MiB/944.8 MiB]  79% Done                                
| [485/637 files][754.0 MiB/944.8 MiB]  79% Done                                
| [486/637 files][754.0 MiB/944.8 MiB]  79% Done                                
| [487/637 files][754.0 MiB/944.8 MiB]  79% Done                                
| [487/637 files][754.2 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: | [488/637 files][755.0 MiB/944.8 MiB]  79% Done                                
| [488/637 files][755.0 MiB/944.8 MiB]  79% Done                                
| [488/637 files][755.0 MiB/944.8 MiB]  79% Done                                
| [489/637 files][755.3 MiB/944.8 MiB]  79% Done                                
| [490/637 files][755.3 MiB/944.8 MiB]  79% Done                                
| [491/637 files][755.6 MiB/944.8 MiB]  79% Done                                
| [492/637 files][755.6 MiB/944.8 MiB]  79% Done                                
| [493/637 files][755.6 MiB/944.8 MiB]  79% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: | [494/637 files][755.6 MiB/944.8 MiB]  79% Done                                
| [494/637 files][756.1 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [494/637 files][756.4 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: | [494/637 files][756.4 MiB/944.8 MiB]  80% Done                                
| [495/637 files][756.4 MiB/944.8 MiB]  80% Done                                
| [496/637 files][756.4 MiB/944.8 MiB]  80% Done                                
| [496/637 files][756.6 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [496/637 files][757.4 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: | [497/637 files][757.4 MiB/944.8 MiB]  80% Done                                
| [497/637 files][757.7 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [497/637 files][757.9 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: | [497/637 files][758.5 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [498/637 files][758.5 MiB/944.8 MiB]  80% Done                                
| [498/637 files][758.7 MiB/944.8 MiB]  80% Done                                
| [499/637 files][758.7 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: | [499/637 files][759.0 MiB/944.8 MiB]  80% Done                                
/
/ [499/637 files][759.3 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: / [500/637 files][759.5 MiB/944.8 MiB]  80% Done                                
/ [501/637 files][759.5 MiB/944.8 MiB]  80% Done                                
/ [502/637 files][759.8 MiB/944.8 MiB]  80% Done                                
/ [503/637 files][760.1 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: / [503/637 files][760.3 MiB/944.8 MiB]  80% Done                                
/ [504/637 files][760.3 MiB/944.8 MiB]  80% Done                                
/ [505/637 files][760.3 MiB/944.8 MiB]  80% Done                                
/ [506/637 files][760.6 MiB/944.8 MiB]  80% Done                                
/ [506/637 files][760.6 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: / [506/637 files][761.4 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/rdgif.c [Content-Type=text/x-csrc]...
Step #8: / [506/637 files][761.6 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/rdppm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: / [506/637 files][761.9 MiB/944.8 MiB]  80% Done                                
/ [506/637 files][762.2 MiB/944.8 MiB]  80% Done                                
/ [506/637 files][762.2 MiB/944.8 MiB]  80% Done                                
/ [507/637 files][762.2 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: / [508/637 files][763.2 MiB/944.8 MiB]  80% Done                                
/ [508/637 files][763.4 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdinput.c [Content-Type=text/x-csrc]...
Step #8: / [508/637 files][764.2 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: / [508/637 files][764.2 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcarith.c [Content-Type=text/x-csrc]...
Step #8: / [509/637 files][764.8 MiB/944.8 MiB]  80% Done                                
/ [510/637 files][764.8 MiB/944.8 MiB]  80% Done                                
/ [511/637 files][765.0 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: / [511/637 files][765.0 MiB/944.8 MiB]  80% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jutils.c [Content-Type=text/x-csrc]...
Step #8: / [511/637 files][765.3 MiB/944.8 MiB]  80% Done                                
/ [511/637 files][765.6 MiB/944.8 MiB]  81% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jerror.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdct.h [Content-Type=text/x-chdr]...
Step #8: / [511/637 files][765.8 MiB/944.8 MiB]  81% Done                                
/ [511/637 files][766.1 MiB/944.8 MiB]  81% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: / [512/637 files][766.3 MiB/944.8 MiB]  81% Done                                
/ [513/637 files][766.3 MiB/944.8 MiB]  81% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jidctint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdsample.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jquant1.c [Content-Type=text/x-csrc]...
Step #8: / [513/637 files][766.9 MiB/944.8 MiB]  81% Done                                
/ [513/637 files][766.9 MiB/944.8 MiB]  81% Done                                
/ [514/637 files][767.2 MiB/944.8 MiB]  81% Done                                
/ [515/637 files][767.4 MiB/944.8 MiB]  81% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcinit.c [Content-Type=text/x-csrc]...
Step #8: / [515/637 files][767.7 MiB/944.8 MiB]  81% Done                                
/ [516/637 files][768.0 MiB/944.8 MiB]  81% Done                                
/ [516/637 files][768.2 MiB/944.8 MiB]  81% Done                                
/ [516/637 files][768.2 MiB/944.8 MiB]  81% Done                                
/ [516/637 files][768.5 MiB/944.8 MiB]  81% Done                                
/ [517/637 files][768.8 MiB/944.8 MiB]  81% Done                                
/ [518/637 files][768.8 MiB/944.8 MiB]  81% Done                                
/ [519/637 files][769.4 MiB/944.8 MiB]  81% Done                                
/ [519/637 files][770.0 MiB/944.8 MiB]  81% Done                                
/ [520/637 files][770.8 MiB/944.8 MiB]  81% Done                                
/ [521/637 files][770.8 MiB/944.8 MiB]  81% Done                                
/ [522/637 files][771.1 MiB/944.8 MiB]  81% Done                                
/ [523/637 files][771.8 MiB/944.8 MiB]  81% Done                                
/ [524/637 files][773.0 MiB/944.8 MiB]  81% Done                                
/ [525/637 files][774.0 MiB/944.8 MiB]  81% Done                                
/ [526/637 files][774.3 MiB/944.8 MiB]  81% Done                                
/ [527/637 files][774.8 MiB/944.8 MiB]  82% Done                                
/ [528/637 files][774.8 MiB/944.8 MiB]  82% Done                                
/ [529/637 files][776.1 MiB/944.8 MiB]  82% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: / [529/637 files][777.2 MiB/944.8 MiB]  82% Done                                
/ [530/637 files][777.2 MiB/944.8 MiB]  82% Done                                
/ [531/637 files][777.4 MiB/944.8 MiB]  82% Done                                
/ [532/637 files][777.7 MiB/944.8 MiB]  82% Done                                
/ [533/637 files][778.4 MiB/944.8 MiB]  82% Done                                
/ [534/637 files][778.4 MiB/944.8 MiB]  82% Done                                
/ [535/637 files][779.7 MiB/944.8 MiB]  82% Done                                
/ [536/637 files][779.7 MiB/944.8 MiB]  82% Done                                
/ [537/637 files][779.7 MiB/944.8 MiB]  82% Done                                
/ [538/637 files][779.7 MiB/944.8 MiB]  82% Done                                
/ [539/637 files][780.3 MiB/944.8 MiB]  82% Done                                
/ [540/637 files][780.5 MiB/944.8 MiB]  82% Done                                
/ [541/637 files][780.5 MiB/944.8 MiB]  82% Done                                
/ [542/637 files][781.8 MiB/944.8 MiB]  82% Done                                
/ [543/637 files][781.8 MiB/944.8 MiB]  82% Done                                
/ [544/637 files][781.8 MiB/944.8 MiB]  82% Done                                
/ [545/637 files][782.1 MiB/944.8 MiB]  82% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: / [545/637 files][782.6 MiB/944.8 MiB]  82% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: / [545/637 files][782.8 MiB/944.8 MiB]  82% Done                                
/ [546/637 files][782.8 MiB/944.8 MiB]  82% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: / [546/637 files][783.9 MiB/944.8 MiB]  82% Done                                
/ [547/637 files][784.1 MiB/944.8 MiB]  82% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcicc.c [Content-Type=text/x-csrc]...
Step #8: / [547/637 files][784.4 MiB/944.8 MiB]  83% Done                                
/ [548/637 files][785.4 MiB/944.8 MiB]  83% Done                                
/ [549/637 files][787.8 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: / [549/637 files][788.5 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: / [549/637 files][789.1 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jctrans.c [Content-Type=text/x-csrc]...
Step #8: / [549/637 files][789.6 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: / [549/637 files][789.8 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: / [549/637 files][790.4 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: / [549/637 files][790.9 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/transupp.h [Content-Type=text/x-chdr]...
Step #8: / [549/637 files][791.1 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: / [549/637 files][791.1 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/transupp.c [Content-Type=text/x-csrc]...
Step #8: / [549/637 files][791.1 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: / [549/637 files][791.6 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: / [549/637 files][792.2 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: / [549/637 files][792.7 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: / [549/637 files][793.2 MiB/944.8 MiB]  83% Done                                
/ [549/637 files][793.2 MiB/944.8 MiB]  83% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jpegint.h [Content-Type=text/x-chdr]...
Step #8: / [550/637 files][793.8 MiB/944.8 MiB]  84% Done                                
/ [550/637 files][793.8 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: / [550/637 files][794.5 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jaricom.c [Content-Type=text/x-csrc]...
Step #8: / [550/637 files][794.8 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: / [550/637 files][795.1 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/wrppm.c [Content-Type=text/x-csrc]...
Step #8: / [550/637 files][795.1 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: / [550/637 files][795.1 MiB/944.8 MiB]  84% Done                                
/ [551/637 files][795.1 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jidctred.c [Content-Type=text/x-csrc]...
Step #8: / [551/637 files][795.3 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][795.3 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][795.7 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: / [552/637 files][795.9 MiB/944.8 MiB]  84% Done                                
/ [552/637 files][796.5 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/cmyk.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdsample.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][796.8 MiB/944.8 MiB]  84% Done                                
/ [552/637 files][796.8 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][797.3 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcsample.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][797.6 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jccolext.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][797.6 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][797.8 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jccolor.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][798.1 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][798.3 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [552/637 files][798.6 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jerror.h [Content-Type=text/x-chdr]...
Step #8: / [552/637 files][798.6 MiB/944.8 MiB]  84% Done                                
/ [553/637 files][798.9 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: / [553/637 files][798.9 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jquant2.c [Content-Type=text/x-csrc]...
Step #8: / [553/637 files][799.4 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jchuff.h [Content-Type=text/x-chdr]...
Step #8: / [553/637 files][799.4 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: / [553/637 files][799.7 MiB/944.8 MiB]  84% Done                                
/ [554/637 files][799.9 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: / [554/637 files][800.2 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdarith.c [Content-Type=text/x-csrc]...
Step #8: / [554/637 files][800.7 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jinclude.h [Content-Type=text/x-chdr]...
Step #8: / [554/637 files][801.0 MiB/944.8 MiB]  84% Done                                
/ [555/637 files][801.0 MiB/944.8 MiB]  84% Done                                
/ [556/637 files][801.0 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: / [556/637 files][801.3 MiB/944.8 MiB]  84% Done                                
/ [557/637 files][801.5 MiB/944.8 MiB]  84% Done                                
/ [558/637 files][802.1 MiB/944.8 MiB]  84% Done                                
/ [559/637 files][802.3 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: / [559/637 files][802.3 MiB/944.8 MiB]  84% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcparam.c [Content-Type=text/x-csrc]...
Step #8: / [559/637 files][803.2 MiB/944.8 MiB]  85% Done                                
/ [560/637 files][803.7 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/cderror.h [Content-Type=text/x-chdr]...
Step #8: / [561/637 files][803.7 MiB/944.8 MiB]  85% Done                                
/ [562/637 files][803.7 MiB/944.8 MiB]  85% Done                                
/ [562/637 files][803.7 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: / [563/637 files][804.0 MiB/944.8 MiB]  85% Done                                
/ [563/637 files][804.2 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: / [564/637 files][804.9 MiB/944.8 MiB]  85% Done                                
/ [564/637 files][804.9 MiB/944.8 MiB]  85% Done                                
/ [565/637 files][804.9 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: / [566/637 files][805.1 MiB/944.8 MiB]  85% Done                                
/ [567/637 files][805.1 MiB/944.8 MiB]  85% Done                                
/ [567/637 files][805.5 MiB/944.8 MiB]  85% Done                                
/ [568/637 files][806.5 MiB/944.8 MiB]  85% Done                                
/ [569/637 files][806.5 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: / [570/637 files][806.8 MiB/944.8 MiB]  85% Done                                
/ [570/637 files][806.8 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: / [571/637 files][807.0 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: / [572/637 files][807.1 MiB/944.8 MiB]  85% Done                                
/ [573/637 files][807.1 MiB/944.8 MiB]  85% Done                                
/ [573/637 files][807.1 MiB/944.8 MiB]  85% Done                                
/ [573/637 files][807.3 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [573/637 files][807.9 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: / [573/637 files][808.1 MiB/944.8 MiB]  85% Done                                
/ [573/637 files][808.4 MiB/944.8 MiB]  85% Done                                
/ [574/637 files][808.4 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jchuff.c [Content-Type=text/x-csrc]...
Step #8: / [575/637 files][808.4 MiB/944.8 MiB]  85% Done                                
/ [576/637 files][808.7 MiB/944.8 MiB]  85% Done                                
/ [577/637 files][808.7 MiB/944.8 MiB]  85% Done                                
/ [577/637 files][808.7 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: / [577/637 files][809.2 MiB/944.8 MiB]  85% Done                                
/ [578/637 files][809.4 MiB/944.8 MiB]  85% Done                                
/ [579/637 files][809.7 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: / [580/637 files][809.7 MiB/944.8 MiB]  85% Done                                
/ [580/637 files][810.0 MiB/944.8 MiB]  85% Done                                
/ [581/637 files][810.0 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: / [582/637 files][810.2 MiB/944.8 MiB]  85% Done                                
/ [582/637 files][810.2 MiB/944.8 MiB]  85% Done                                
/ [583/637 files][810.2 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: / [584/637 files][810.8 MiB/944.8 MiB]  85% Done                                
/ [585/637 files][810.8 MiB/944.8 MiB]  85% Done                                
/ [586/637 files][811.0 MiB/944.8 MiB]  85% Done                                
/ [586/637 files][811.0 MiB/944.8 MiB]  85% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: / [587/637 files][811.6 MiB/944.8 MiB]  85% Done                                
/ [588/637 files][811.6 MiB/944.8 MiB]  85% Done                                
/ [589/637 files][811.6 MiB/944.8 MiB]  85% Done                                
/ [590/637 files][811.6 MiB/944.8 MiB]  85% Done                                
/ [590/637 files][811.9 MiB/944.8 MiB]  85% Done                                
/ [590/637 files][812.1 MiB/944.8 MiB]  85% Done                                
/ [591/637 files][813.2 MiB/944.8 MiB]  86% Done                                
/ [592/637 files][813.2 MiB/944.8 MiB]  86% Done                                
/ [593/637 files][813.2 MiB/944.8 MiB]  86% Done                                
/ [594/637 files][813.2 MiB/944.8 MiB]  86% Done                                
/ [595/637 files][813.2 MiB/944.8 MiB]  86% Done                                
/ [596/637 files][813.2 MiB/944.8 MiB]  86% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: / [596/637 files][814.5 MiB/944.8 MiB]  86% Done                                
/ [597/637 files][815.3 MiB/944.8 MiB]  86% Done                                
/ [598/637 files][815.5 MiB/944.8 MiB]  86% Done                                
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: - [598/637 files][816.6 MiB/944.8 MiB]  86% Done                                
- [599/637 files][816.8 MiB/944.8 MiB]  86% Done                                
- [600/637 files][817.1 MiB/944.8 MiB]  86% Done                                
- [601/637 files][817.1 MiB/944.8 MiB]  86% Done                                
- [602/637 files][818.9 MiB/944.8 MiB]  86% Done                                
- [603/637 files][819.2 MiB/944.8 MiB]  86% Done                                
- [604/637 files][819.4 MiB/944.8 MiB]  86% Done                                
- [605/637 files][819.7 MiB/944.8 MiB]  86% Done                                
- [606/637 files][819.7 MiB/944.8 MiB]  86% Done                                
- [607/637 files][820.0 MiB/944.8 MiB]  86% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: - [607/637 files][820.7 MiB/944.8 MiB]  86% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: - [607/637 files][821.3 MiB/944.8 MiB]  86% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: - [607/637 files][821.5 MiB/944.8 MiB]  86% Done                                
- [607/637 files][821.8 MiB/944.8 MiB]  86% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.2.1.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [608/637 files][822.6 MiB/944.8 MiB]  87% Done                                
- [608/637 files][822.6 MiB/944.8 MiB]  87% Done                                
- [609/637 files][822.6 MiB/944.8 MiB]  87% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: - [610/637 files][824.6 MiB/944.8 MiB]  87% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: - [610/637 files][824.9 MiB/944.8 MiB]  87% Done                                
- [611/637 files][825.4 MiB/944.8 MiB]  87% Done                                
- [612/637 files][825.4 MiB/944.8 MiB]  87% Done                                
- [612/637 files][825.9 MiB/944.8 MiB]  87% Done                                
- [613/637 files][826.7 MiB/944.8 MiB]  87% Done                                
- [614/637 files][826.7 MiB/944.8 MiB]  87% Done                                
- [615/637 files][827.0 MiB/944.8 MiB]  87% Done                                
- [616/637 files][828.0 MiB/944.8 MiB]  87% Done                                
- [617/637 files][828.0 MiB/944.8 MiB]  87% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [617/637 files][828.3 MiB/944.8 MiB]  87% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [617/637 files][829.0 MiB/944.8 MiB]  87% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [617/637 files][829.3 MiB/944.8 MiB]  87% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: - [617/637 files][829.6 MiB/944.8 MiB]  87% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: - [617/637 files][831.6 MiB/944.8 MiB]  88% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [617/637 files][831.9 MiB/944.8 MiB]  88% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [617/637 files][832.1 MiB/944.8 MiB]  88% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [617/637 files][832.4 MiB/944.8 MiB]  88% Done                                
- [617/637 files][832.4 MiB/944.8 MiB]  88% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [617/637 files][832.9 MiB/944.8 MiB]  88% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [617/637 files][832.9 MiB/944.8 MiB]  88% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [617/637 files][833.4 MiB/944.8 MiB]  88% Done                                
- [618/637 files][833.7 MiB/944.8 MiB]  88% Done                                
- [619/637 files][833.7 MiB/944.8 MiB]  88% Done                                
- [620/637 files][834.0 MiB/944.8 MiB]  88% Done                                
- [621/637 files][834.0 MiB/944.8 MiB]  88% Done                                
- [622/637 files][835.5 MiB/944.8 MiB]  88% Done                                
- [623/637 files][839.4 MiB/944.8 MiB]  88% Done                                
- [624/637 files][839.4 MiB/944.8 MiB]  88% Done                                
- [625/637 files][841.4 MiB/944.8 MiB]  89% Done                                
- [626/637 files][842.7 MiB/944.8 MiB]  89% Done                                
- [627/637 files][842.7 MiB/944.8 MiB]  89% Done                                
- [628/637 files][843.8 MiB/944.8 MiB]  89% Done                                
- [629/637 files][845.3 MiB/944.8 MiB]  89% Done                                
- [630/637 files][845.3 MiB/944.8 MiB]  89% Done                                
- [631/637 files][846.1 MiB/944.8 MiB]  89% Done                                
- [632/637 files][846.1 MiB/944.8 MiB]  89% Done                                
- [633/637 files][846.1 MiB/944.8 MiB]  89% Done                                
- [634/637 files][847.9 MiB/944.8 MiB]  89% Done                                
- [635/637 files][848.4 MiB/944.8 MiB]  89% Done                                
- [636/637 files][848.6 MiB/944.8 MiB]  89% Done                                
\
\ [637/637 files][944.8 MiB/944.8 MiB] 100% Done                                
|
Step #8: Operation completed over 637 objects/944.8 MiB.                                  
Finished Step #8
PUSH
DONE